Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqW

Overview

General Information

Sample URL:https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5n
Analysis ID:1636558
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,10394600446157864575,6283896600853063831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Joe Sandbox AI: Score: 9 Reasons: The brand 'Dice' is a known brand associated with technology and career services., The legitimate domain for Dice is 'dice.com'., The provided URL 'dlce.club' does not match the legitimate domain name., The URL 'dlce.club' contains a misspelling of the brand name 'Dice', which is a common phishing tactic., The domain extension '.club' is unusual for a professional service like Dice, which typically uses '.com'., The presence of an input field for 'Email Address' on a suspicious domain increases the risk of phishing. DOM: 0.0.pages.csv
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Joe Sandbox AI: Score: 9 Reasons: The brand 'Dice' is a known brand associated with the tech job platform., The legitimate domain for Dice is 'dice.com'., The provided URL 'dlce.club' does not match the legitimate domain name., The URL 'dlce.club' contains a misspelling of the brand name 'Dice' (using 'l' instead of 'i'), which is a common phishing tactic., The domain extension '.club' is unusual for a professional job platform like Dice, which typically uses '.com'., The presence of an input field for 'Email Address' on a suspicious domain increases the risk of phishing. DOM: 0.1.pages.csv
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: Number of links: 0
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: Title: Dice.com | Employer Login does not match URL
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: <input type="password" .../> found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="author".. found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="author".. found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="author".. found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="copyright".. found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="copyright".. found
Source: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:63537 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:63533 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: email.mail.likolia.com to https://zalikola.com/1c246b944f4383530994b48f9ca159ae
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: zalikola.com to https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCMnRzgEIvtXOAQiB1s4BCMjczgEIiuDOAQiu5M4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8 HTTP/1.1Host: email.mail.likolia.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1c246b944f4383530994b48f9ca159ae HTTP/1.1Host: zalikola.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428 HTTP/1.1Host: dlce.clubConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_authn/index.9eb18719.css HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/dice-wrapper.css HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/socket.io.min.js HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/dice-logo-icon.10f9e7e1.svg HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/index.3jh34j32.js HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/dice-logo-icon.10f9e7e1.svg HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBO-f HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: anbjMZVsJdMQyKrx5Ghimg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBO-f HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/favicon.f73194e0.png HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBQC-.0&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /_authn/favicon.f73194e0.png HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBQC-&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBR32 HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: cYRnuxAVD5IEpSb0/dwQ5A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBR32 HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBRdH&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBSBR&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBT22 HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: UUdbw77NqV5YFvUyPfscpQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBT22 HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBTeH&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBUDe&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBV4O HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /account/graphql HTTP/1.1Host: authn-api.dice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: imv6KcO1OsGeC0RHKff2QQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBV4O HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBVeY&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBWE4&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBWE3&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBX0O HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBX0O HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: lqOylGibLmoW4duaP7UvVw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBXZt&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBY8W.0&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBY_N HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: tPj569hFuh/VaHek5LcHWA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBY_N HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBZZC&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBa8n&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBa8m&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBauC HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: XDRptXFA1FvXc/fQ2c8+7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBauC HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBbSA&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBc1I.0&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBc1I&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBclL HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBclL HTTP/1.1Host: dlce.clubConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=iQ9mI_J5f_a2NS-CAAdu HTTP/1.1Host: dlce.clubConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://dlce.clubSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hgSec-WebSocket-Key: B1q57V945DJwViIXr97KXQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PMCBdKC&sid=iQ9mI_J5f_a2NS-CAAdu HTTP/1.1Host: dlce.clubConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: email.mail.likolia.com
Source: global trafficDNS traffic detected: DNS query: zalikola.com
Source: global trafficDNS traffic detected: DNS query: dlce.club
Source: global trafficDNS traffic detected: DNS query: authn-api.dice.com
Source: unknownHTTP traffic detected: POST /socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1Host: dlce.clubConnection: keep-aliveContent-Length: 2sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Origin: https://dlce.clubSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
Source: chromecache_80.2.drString found in binary or memory: https://authn-api.dice.com/account/graphql
Source: chromecache_76.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=IBM
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYDYALZg.wof
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYTYAA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYfYALZg.wof
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYnYALZg.wof
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYrYALZg.wof
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYvYALZg.wof
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxQKYbABA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxRKYbABA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxTKYbABA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxaKYbABA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxdKYbABA.woff2
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxeKYY.woff2)
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_98.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_80.2.drString found in binary or memory: https://www.dice.com/employer/login
Source: unknownNetwork traffic detected: HTTP traffic on port 63537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63589 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63590 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 63640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63634 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 63560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63570
Source: unknownNetwork traffic detected: HTTP traffic on port 63591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63569
Source: unknownNetwork traffic detected: HTTP traffic on port 63607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63564
Source: unknownNetwork traffic detected: HTTP traffic on port 63651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63563
Source: unknownNetwork traffic detected: HTTP traffic on port 63582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63565
Source: unknownNetwork traffic detected: HTTP traffic on port 63636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63567
Source: unknownNetwork traffic detected: HTTP traffic on port 63565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63580
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63581
Source: unknownNetwork traffic detected: HTTP traffic on port 63601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63597 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63573
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63578
Source: unknownNetwork traffic detected: HTTP traffic on port 63587 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63590
Source: unknownNetwork traffic detected: HTTP traffic on port 63602 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63592
Source: unknownNetwork traffic detected: HTTP traffic on port 63570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63584
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63589
Source: unknownNetwork traffic detected: HTTP traffic on port 63624 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63592 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63596
Source: unknownNetwork traffic detected: HTTP traffic on port 63618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63599
Source: unknownNetwork traffic detected: HTTP traffic on port 63547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63598
Source: unknownNetwork traffic detected: HTTP traffic on port 63552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63646
Source: unknownNetwork traffic detected: HTTP traffic on port 63632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63649
Source: unknownNetwork traffic detected: HTTP traffic on port 63575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63648
Source: unknownNetwork traffic detected: HTTP traffic on port 63598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63641
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63643
Source: unknownNetwork traffic detected: HTTP traffic on port 63546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63642
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63644
Source: unknownNetwork traffic detected: HTTP traffic on port 63586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63650
Source: unknownNetwork traffic detected: HTTP traffic on port 63650 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63651
Source: unknownNetwork traffic detected: HTTP traffic on port 63637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63648 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63549
Source: unknownNetwork traffic detected: HTTP traffic on port 63580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63545
Source: unknownNetwork traffic detected: HTTP traffic on port 63563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63560
Source: unknownNetwork traffic detected: HTTP traffic on port 63620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63558
Source: unknownNetwork traffic detected: HTTP traffic on port 63574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63599 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63557
Source: unknownNetwork traffic detected: HTTP traffic on port 63562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63585 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63606
Source: unknownNetwork traffic detected: HTTP traffic on port 63579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63600
Source: unknownNetwork traffic detected: HTTP traffic on port 63594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63615
Source: unknownNetwork traffic detected: HTTP traffic on port 63633 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63617
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63619
Source: unknownNetwork traffic detected: HTTP traffic on port 63545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63610
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63611
Source: unknownNetwork traffic detected: HTTP traffic on port 63621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63624
Source: unknownNetwork traffic detected: HTTP traffic on port 63573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63627
Source: unknownNetwork traffic detected: HTTP traffic on port 63609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63628
Source: unknownNetwork traffic detected: HTTP traffic on port 63544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63620
Source: unknownNetwork traffic detected: HTTP traffic on port 63561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63623
Source: unknownNetwork traffic detected: HTTP traffic on port 63638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63649 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63635
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63637
Source: unknownNetwork traffic detected: HTTP traffic on port 63578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63632
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63631
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63633
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:63537 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir352_1082235796Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir352_1082235796Jump to behavior
Source: classification engineClassification label: mal48.phis.win@22/82@18/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,10394600446157864575,6283896600853063831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,10394600446157864575,6283896600853063831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t80%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQC-.0&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBclL0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWE3&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/_authn/dice-logo-icon.10f9e7e1.svg0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBa8m&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQoR&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/_authn/socket.io.min.js0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY8W.0&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBc1I.0&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBX0O0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBV4O0%Avira URL Cloudsafe
https://zalikola.com/1c246b944f4383530994b48f9ca159ae0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBYj9&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBO-f0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY_N0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/_authn/favicon.f73194e0.png0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBZZC&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/_authn/index.3jh34j32.js0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSBR&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY8W&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBc1I&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBbSA&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBa8n&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBccB&sid=dLZ40zK8CRfWK2vQAAdr0%Avira URL Cloudsafe
https://dlce.club/_authn/dice-wrapper.css0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBR320%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSBQ&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQC-&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBVeY&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBRdH&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=iQ9mI_J5f_a2NS-CAAdu0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWE4&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/_authn/index.9eb18719.css0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBXZt&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBdKB&sid=iQ9mI_J5f_a2NS-CAAdu0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSlN&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=yC6dBt7Fq_rTZgXzAAdc0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWrR&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBdKC&sid=iQ9mI_J5f_a2NS-CAAdu0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBTeH&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBT220%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUDe&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUDd&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBajl&sid=4Tb7dB1MhtiOEzpYAAdo0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUpE&sid=iR7dAkV3tJMba-N-AAdf0%Avira URL Cloudsafe
https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBauC0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.com
54.152.121.200
truefalse
    unknown
    zalikola.com
    68.65.123.232
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        high
        dlce.club
        104.238.60.95
        truetrue
          unknown
          mailgun.org
          34.110.180.34
          truefalse
            high
            email.mail.likolia.com
            unknown
            unknownfalse
              unknown
              authn-api.dice.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBa8m&sid=4Tb7dB1MhtiOEzpYAAdofalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWE3&sid=g2N_zwq1fNWNK4HYAAdifalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQC-.0&sid=YGA2Ot5doqWZGZtCAAdZfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBclLfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/_authn/dice-logo-icon.10f9e7e1.svgfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQoR&sid=YGA2Ot5doqWZGZtCAAdZfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=4Tb7dB1MhtiOEzpYAAdofalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/_authn/socket.io.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBX0Ofalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBc1I.0&sid=dLZ40zK8CRfWK2vQAAdrfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBV4Ofalse
                • Avira URL Cloud: safe
                unknown
                https://zalikola.com/1c246b944f4383530994b48f9ca159aefalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=dLZ40zK8CRfWK2vQAAdrfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBYj9&sid=hHP6UA0dLNr7jBzwAAdlfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY8W.0&sid=hHP6UA0dLNr7jBzwAAdlfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBO-ffalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY_Nfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/_authn/favicon.f73194e0.pngfalse
                • Avira URL Cloud: safe
                unknown
                https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSBR&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                • Avira URL Cloud: safe
                unknown
                https://authn-api.dice.com/account/graphqlfalse
                  high
                  https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBc1I&sid=dLZ40zK8CRfWK2vQAAdrfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBZZC&sid=4Tb7dB1MhtiOEzpYAAdofalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dlce.club/_authn/index.3jh34j32.jsfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                    high
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY8W&sid=hHP6UA0dLNr7jBzwAAdlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBbSA&sid=dLZ40zK8CRfWK2vQAAdrfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=YGA2Ot5doqWZGZtCAAdZfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBa8n&sid=4Tb7dB1MhtiOEzpYAAdofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdrfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBccB&sid=dLZ40zK8CRfWK2vQAAdrfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBVeY&sid=g2N_zwq1fNWNK4HYAAdifalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/_authn/dice-wrapper.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQC-&sid=YGA2Ot5doqWZGZtCAAdZfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSBQ&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBRdH&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBR32false
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=iQ9mI_J5f_a2NS-CAAdufalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWE4&sid=g2N_zwq1fNWNK4HYAAdifalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/_authn/index.9eb18719.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=iR7dAkV3tJMba-N-AAdffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=g2N_zwq1fNWNK4HYAAdifalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBXZt&sid=hHP6UA0dLNr7jBzwAAdlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBdKB&sid=iQ9mI_J5f_a2NS-CAAdufalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSlN&sid=yC6dBt7Fq_rTZgXzAAdcfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBWrR&sid=g2N_zwq1fNWNK4HYAAdifalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=websocket&sid=hHP6UA0dLNr7jBzwAAdlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdlfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBdKC&sid=iQ9mI_J5f_a2NS-CAAdufalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUDe&sid=iR7dAkV3tJMba-N-AAdffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdifalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBTeH&sid=iR7dAkV3tJMba-N-AAdffalse
                    • Avira URL Cloud: safe
                    unknown
                    https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428true
                      unknown
                      https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8false
                        unknown
                        https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBT22false
                        • Avira URL Cloud: safe
                        unknown
                        https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUDd&sid=iR7dAkV3tJMba-N-AAdffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBajl&sid=4Tb7dB1MhtiOEzpYAAdofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUpE&sid=iR7dAkV3tJMba-N-AAdffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBauCfalse
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.dice.com/employer/loginchromecache_80.2.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          34.110.180.34
                          mailgun.orgUnited States
                          15169GOOGLEUSfalse
                          54.152.121.200
                          prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.comUnited States
                          14618AMAZON-AESUSfalse
                          34.224.141.51
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          68.65.123.232
                          zalikola.comUnited States
                          22612NAMECHEAP-NETUSfalse
                          104.238.60.95
                          dlce.clubUnited States
                          8100ASN-QUADRANET-GLOBALUStrue
                          142.250.186.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.4
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1636558
                          Start date and time:2025-03-12 22:04:21 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 21s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:20
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.phis.win@22/82@18/7
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 216.58.206.78, 142.250.186.46, 64.233.167.84, 216.58.206.46, 216.58.212.174, 142.250.80.110, 84.201.210.23, 74.125.7.136, 142.250.184.202, 216.58.206.35, 172.217.16.202, 142.250.185.106, 142.250.185.138, 142.250.186.138, 142.250.186.170, 216.58.212.138, 142.250.186.42, 142.250.185.202, 142.250.185.234, 142.250.186.74, 172.217.18.10, 172.217.23.106, 142.250.185.74, 142.250.186.106, 216.58.206.42, 142.250.185.170, 142.250.186.35, 142.250.186.131, 2.16.185.191, 52.149.20.212, 20.12.23.50
                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r3---sn-hp57yns7.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, r3.sn-hp57yns7.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenFile calls found.
                          • VT rate limit hit for: https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.327819531114783
                          Encrypted:false
                          SSDEEP:3:4Hv1hK3pze:4PC3Q
                          MD5:E94A85D54E786A4500B4294BBDDD7FFA
                          SHA1:490EA13A9A50FE5FFEB6E7A42E3CE33DC7BF3805
                          SHA-256:41C0EDE9FA5C96C04E63FC03ADF9F047B2B0BBFF3D9EDF121512640F49F855E6
                          SHA-512:959CB8E09300E6AF0E4635B7FDDEF372BA01E75B4544D1DAAAEB6AF76EAA1D39E6486C83F2FE67E0A4F7BFDF354B9086563BE0365B95DC06061B439C587AE77C
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc
                          Preview:40{"sid":"K_-aZcsiXhxPsRzwAAdd"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY8W.0&sid=hHP6UA0dLNr7jBzwAAdl
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.5625
                          Encrypted:false
                          SSDEEP:3:4HvcDL6kVo4:4PcVZ
                          MD5:1452131555B95344009B31EA2F7E9102
                          SHA1:4C2C0628715C3C31B80F0EF36CBACB0C13E512DF
                          SHA-256:D57251F7B0C8AC7C88E4C8391397AADFC90957E1F0E3C96FD181E5AD5A3B872C
                          SHA-512:C5102EE30CDC3491FB4AF4BC15328D5EB29561BCF859E73FF306EF49A3626EEE204C93DAE04474B01289A493A9875BBFC3619A98C2BA5DC164196C5154D544BA
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo
                          Preview:40{"sid":"zQZnueDlQvoXOH59AAdp"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.9793188678223945
                          Encrypted:false
                          SSDEEP:3:+WMxv2k9OPnfSkkBJpAdSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM52cOPfSk0pAdznYJOWg/w/o2kR9an
                          MD5:38886B3C4CB932F52B5C17A06836FE2C
                          SHA1:A45CD4A7C7D5B440AC6BD9F3CF0693517B953A87
                          SHA-256:9C3BBFE19DBBA7575210048DFDF08190DD8061CD7E9E5C4142FD87B9F3FBA360
                          SHA-512:5CF270825F8419E786B6DDA1BA196B86C467D08EF320800C8FDB52861C28F7420C7A3E44F6E3336F54138F854379337DB7A9FCBF1FEF8D7B377F7BA70C81C384
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBX0O
                          Preview:0{"sid":"hHP6UA0dLNr7jBzwAAdl","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):372
                          Entropy (8bit):6.879370321935718
                          Encrypted:false
                          SSDEEP:6:6v/lhPfupZ0ffINd77gjQFAmVsgIAlVA73JEGbbZUS06UWIv2hU4t4g7eiK3Kp:6v/7epZhadmKouJEyChqKgiiJ
                          MD5:E63A0DCD4529C29DDB0BEA1571485573
                          SHA1:07D4A938067B38252B0DCDD5495FB7159733DBC4
                          SHA-256:EC586AA10C40613A15E8C41187AF0DCCB59ACAA84E9013D782B3B2F6FFF819A1
                          SHA-512:DCF71489CAC18D305FF491EF23A3A1B61063667099A9A38A0A7EB65A71EE153B5C2679AA38E0AF14B326FDDBFEB43A7079825ABF95D1D1620DC6380376470887
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/favicon.f73194e0.png
                          Preview:.PNG........IHDR.............(-.S....pHYs...Q...Q.........sBIT.....O.....PLTE........................................................{{.nn.kk.``.YY.UU.TT.JJ.HH.DD.77.44.00. ...............................K.....rIDATx.].5..@......q.....kW.'......9..........3`...E?A.M.y.[.k.C.-.#....:K.)..tH/A.].E...k2..+.... .8%....i...7.."..<......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.351409765557392
                          Encrypted:false
                          SSDEEP:3:4Hvb2Or:4PTr
                          MD5:C3D63AD618EBF6D8EBBF6CAF1590DFCF
                          SHA1:E927DD5DF6B483BE76E43B3EF936B81E7F154C4F
                          SHA-256:F5BFF59E847187E600371B3D1BDCCE486EE3C211727A0F8A39A5060393EE801E
                          SHA-512:5C7C626CA39E1560C14B5E1804B54FF5044C5BF4B9A90C79233F6B4E6EBC34CBABC88270B01CAB65F096FDD5B60A4D9F8BF6E3A8134A281CE78B8544470EA8EB
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf
                          Preview:40{"sid":"LLfYWc4ySB1tYeLxAAdg"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.966454368229661
                          Encrypted:false
                          SSDEEP:3:+WMxvfnqAlJ0SS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5/qg0znYJOWg/w/o2kR9an
                          MD5:BC4C4D59D0219379C4F75AC83358AE18
                          SHA1:C3BBD6BE24853D1EBDA29DEF64A21012F5C8F7B0
                          SHA-256:9B36882E2D3ECD388B33028155B2A2655E0DF7C32D691B7239B2634457E9AC93
                          SHA-512:E85AA55C3F605538CF4559C05850179C39BF0ED39CE136B1A470A586B22BE7E21E8FBF18E0338B10C6C97285B864B1E0C4487D869523F1CB25415DABA805F1EB
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"GYU7Pn9kVB-e8cNeAAdt","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.944568254246012
                          Encrypted:false
                          SSDEEP:3:+WMxvgR5ZiaJUSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5g7qznYJOWg/w/o2kR9an
                          MD5:ED248B72FAC517A4110C332A3810B73C
                          SHA1:09B17056729A389492C393E942ADDD6D22E7FC03
                          SHA-256:31E90095E3DFC2CA56D589256BA76E50DC793176F393A8F5C411724DECF19129
                          SHA-512:E2C3CD75517F3E598153100430DE090535B71FE333BC763DBF2CFE165A453CE25435813015D5FD52D1F608B59FB94D1D59072C17C3A0DC24E2CA1F1C7616C37C
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"WVtPVBeBhuPNCC8GAAda","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):52
                          Entropy (8bit):4.310734669939353
                          Encrypted:false
                          SSDEEP:3:YBER8+ePAQg/OV:YKo
                          MD5:200F5E47156753B342476FF1AD103332
                          SHA1:DAC6C1855E8E566B71216CCED6966A863FD24B25
                          SHA-256:6AC539CDBBFEE950F83007F6948B6B8F0CA58F8FFB3DB391EB651B1B61801010
                          SHA-512:D373BEA876617A6323692F1AFAB2F55E7A9A3115AFF0FD7F2EB6DBB9B01B0B1BA3B8F5A15FF6040CBF3770A5B21EB18869EC661BD151DF408FDC4CEF87D0A625
                          Malicious:false
                          Reputation:low
                          Preview:{"data":null,"errors":[{"message":"Unknown query"}]}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.987504306167459
                          Encrypted:false
                          SSDEEP:3:+WMxvDBnRBTiKSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5DBnRBHznYJOWg/w/o2kR9an
                          MD5:BCB4D0D0069A1AAB1FFAFAAE8CE31086
                          SHA1:67890C814177DFF236CBAFBA7B58C9AE7D6C5AE6
                          SHA-256:8773D0306B12CFCD774F43A1CD3F27727B1F7E0DCACC6BA200E417D84E6B1502
                          SHA-512:DC2BEF67CB900B82F97FA943BF394BA31BCDB49B69E49189F4FB858FAAD1D5D7B8DE4B2A1C4F95BB3A181BB7199DA143B7CC2CD12C31F6417C64045925B25FCC
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBR32
                          Preview:0{"sid":"yC6dBt7Fq_rTZgXzAAdc","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.351409765557392
                          Encrypted:false
                          SSDEEP:3:4HvCdCXJ1n:4PCdUJ1
                          MD5:4950CB0B21CA10D09DD2517BC7D7CEED
                          SHA1:8C931DC780A8271E4372C4B3AD4DAE4F53134184
                          SHA-256:BCEBC453C06D59C374F551424CE592D193600FBC5C6B927F3E565986A6EFF575
                          SHA-512:58EF558811BB962F1CCE68A78AB06047573CC722054C2CF6BD77DEAD045AA3603F12AC1A95AB651ECF2B34576E6F4D6BB29AF2380FB5A3E9389031990815ED02
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ
                          Preview:40{"sid":"Zos91h5bG29V8seNAAdb"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.4375
                          Encrypted:false
                          SSDEEP:3:4HvCKoi0:4PUi0
                          MD5:55CCD0832C6776413F8DEC0C80CD50D6
                          SHA1:E33A8151A67586E1CFD8E8638654DBC5C28D62E8
                          SHA-256:29DACA82310B745F8D096CE5578247FB72EB5FFD10279DC9C54E3CD9E38675EE
                          SHA-512:C211456321640A0AFAC4269BA46FB8E6381D8674BBAE2804417806D9831E6185DDBC2B503C27045832B3628081700839F1D0433DBFB0C7720850A134BDE198CF
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi
                          Preview:40{"sid":"kxjDrggQpcYPGGuOAAdj"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBQC-.0&sid=YGA2Ot5doqWZGZtCAAdZ
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.98880015172491
                          Encrypted:false
                          SSDEEP:3:+WMxvyrN3yr8x5USS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5yyyUznYJOWg/w/o2kR9an
                          MD5:7DA8932A1DE96283E4E32D21A4E6F80F
                          SHA1:910C6F039046E1C0C214D3189726A6BCB3B33355
                          SHA-256:41E04100092160F88D0224EEF0786717261139F246A60170E9F2B3637AA7B97E
                          SHA-512:95B2B995F610758E43FA60DB983814ACA342F59268B6DB97328B0D36D9B05567805679CA467F705AB98CD66FE15B121F9752557FCAEAF449299E603467EC4917
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBV4O
                          Preview:0{"sid":"g2N_zwq1fNWNK4HYAAdi","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.950291517771203
                          Encrypted:false
                          SSDEEP:3:+WMxvRxHtEfwqSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5RMfwqznYJOWg/w/o2kR9an
                          MD5:2D1BBF2BBFA3CE2FDB1125208FC68891
                          SHA1:98AC2E1602AF2C2AE6E7A66A973C1079433F993D
                          SHA-256:97D7412CBC1042B2AF75DA6431E5CE8F1463CB413A5B187F348B96F1F9167AF6
                          SHA-512:82B93D3B6325534C5A01AEAD12D99CC29CE0513B54CE62A608682670A3D33A759A130B3866C2AB55E7D50A83E300F319B43BC70B95140023237EA4521C6B5865
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBY_N
                          Preview:0{"sid":"4Tb7dB1MhtiOEzpYAAdo","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):704
                          Entropy (8bit):4.793395723055764
                          Encrypted:false
                          SSDEEP:12:trMnkuWRTzuAzJM65MXl+huHTCByAw9+XDidqcJFecKv8taa35bDS3:t8ku4TzuAzJMM0l+kTCAaUNdKkwsbK
                          MD5:928A4FA8EA5E09AF2B06A327735F7FCA
                          SHA1:EB48910D01582CE38BE3B2414549B80BE036D150
                          SHA-256:CB1E60034C2C5D463407447ECCED885E008C6F81BE5C96F58796ECE218F0572A
                          SHA-512:1D32405B658E2F7D1D20E4B04F8455CE11F0BF41B9413722FDB2D841705F28CC0486C721CCE2B29DECC3AC29289FF63FA34E125845C4C8CEAA6C8A604DCEE81C
                          Malicious:false
                          Reputation:low
                          Preview:<svg width="33" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="dice-logo-icon"><rect x=".5" width="32" height="32" rx="4" fill="#BE3432"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12.625 7h3.782c2.44 0 4.07.108 4.884.326.811.218 1.386.578 1.728 1.074.343.508.497 1.06.48 1.677-.023.62-.232 1.817-.619 3.617l-1.447 6.657c-.365 1.713-.701 2.848-.985 3.424-.29.577-.673 1.032-1.153 1.356-.481.326-1.031.546-1.665.681-.626.124-1.543.188-2.755.188H8.5l4.125-19Zm1.618 15.748 2.709-12.498c.567 0 .941.056 1.123.168a.626.626 0 0 1 .278.531c.002.249-.087.806-.274 1.663l-1.598 7.384c-.281 1.267-.532 2.034-.768 2.325-.238.281-.726.427-1.47.427Z" fill="#fff" id="..text"/></g></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):372
                          Entropy (8bit):6.879370321935718
                          Encrypted:false
                          SSDEEP:6:6v/lhPfupZ0ffINd77gjQFAmVsgIAlVA73JEGbbZUS06UWIv2hU4t4g7eiK3Kp:6v/7epZhadmKouJEyChqKgiiJ
                          MD5:E63A0DCD4529C29DDB0BEA1571485573
                          SHA1:07D4A938067B38252B0DCDD5495FB7159733DBC4
                          SHA-256:EC586AA10C40613A15E8C41187AF0DCCB59ACAA84E9013D782B3B2F6FFF819A1
                          SHA-512:DCF71489CAC18D305FF491EF23A3A1B61063667099A9A38A0A7EB65A71EE153B5C2679AA38E0AF14B326FDDBFEB43A7079825ABF95D1D1620DC6380376470887
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............(-.S....pHYs...Q...Q.........sBIT.....O.....PLTE........................................................{{.nn.kk.``.YY.UU.TT.JJ.HH.DD.77.44.00. ...............................K.....rIDATx.].5..@......q.....kW.'......9..........3`...E?A.M.y.[.k.C.-.#....:K.)..tH/A.].E...k2..+.... .8%....i...7.."..<......IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBSBR&sid=yC6dBt7Fq_rTZgXzAAdc
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):704
                          Entropy (8bit):4.793395723055764
                          Encrypted:false
                          SSDEEP:12:trMnkuWRTzuAzJM65MXl+huHTCByAw9+XDidqcJFecKv8taa35bDS3:t8ku4TzuAzJMM0l+kTCAaUNdKkwsbK
                          MD5:928A4FA8EA5E09AF2B06A327735F7FCA
                          SHA1:EB48910D01582CE38BE3B2414549B80BE036D150
                          SHA-256:CB1E60034C2C5D463407447ECCED885E008C6F81BE5C96F58796ECE218F0572A
                          SHA-512:1D32405B658E2F7D1D20E4B04F8455CE11F0BF41B9413722FDB2D841705F28CC0486C721CCE2B29DECC3AC29289FF63FA34E125845C4C8CEAA6C8A604DCEE81C
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/dice-logo-icon.10f9e7e1.svg
                          Preview:<svg width="33" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="dice-logo-icon"><rect x=".5" width="32" height="32" rx="4" fill="#BE3432"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12.625 7h3.782c2.44 0 4.07.108 4.884.326.811.218 1.386.578 1.728 1.074.343.508.497 1.06.48 1.677-.023.62-.232 1.817-.619 3.617l-1.447 6.657c-.365 1.713-.701 2.848-.985 3.424-.29.577-.673 1.032-1.153 1.356-.481.326-1.031.546-1.665.681-.626.124-1.543.188-2.755.188H8.5l4.125-19Zm1.618 15.748 2.709-12.498c.567 0 .941.056 1.123.168a.626.626 0 0 1 .278.531c.002.249-.087.806-.274 1.663l-1.598 7.384c-.281 1.267-.532 2.034-.768 2.325-.238.281-.726.427-1.47.427Z" fill="#fff" id="..text"/></g></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):164
                          Entropy (8bit):4.85809347203193
                          Encrypted:false
                          SSDEEP:3:UHHKBc7lre2SoFN5U4lISoTf2xhByJI72xhByItEzRMLIKNRfQzlULFSKPa+:UnKq7ldSo3RlHoTfYXa2YXeNKIWRzRa+
                          MD5:70F5A27AF3D35A47E1E578E5E0475166
                          SHA1:F4B1E997283FB4C6E2F19D24288CB764B63EDFF7
                          SHA-256:5743FC0CD3B80EE8150C247E592D1EA711D4725D7C28899594FB4BAF1E310972
                          SHA-512:DFF0885347D4073A7212FE1F7B4D86E535F5AC93E6D2B45619672E4676DAFABEC453C7941761F6E2043027B632ACAA5CC2CA65F25EF89A2E134C940FF675449A
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/dice-wrapper.css
                          Preview:html,body{font-size:unset !important;height:100% !important}dhi-seds-nav-header,dhi-seds-nav-header-employer{display:block;min-height:54px;background-color:#333333}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.952616904257623
                          Encrypted:false
                          SSDEEP:3:+WMxvcm+Um5USS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5c7Um5UznYJOWg/w/o2kR9an
                          MD5:750B586B157BF15F1620D81FA8D376A7
                          SHA1:0A1B2FEB32C41E33D8F9896AABB7DE94F4D2296A
                          SHA-256:29FA3D6B889ED8B640180D7F884CE5AC73155C60C3EAC56E1277CD0222729C7C
                          SHA-512:2EDAFBC322CA24108963BEF09F825EE0E3C5CC37157435350A33E8131056B09D759CC48AD7FEA37E603AD6CA7C9F63DB518332592AE9D95C194ED6D3EB2056C3
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBclL
                          Preview:0{"sid":"iQ9mI_J5f_a2NS-CAAdu","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):33848
                          Entropy (8bit):4.825579033759781
                          Encrypted:false
                          SSDEEP:192:vcqYP6RCW1KwFro9DnWDiU91CcvWchk3SdUmPusI/a2zZAWt5Lzu1o8oXo1onYoS:5JAkbCuhWmPu9xuM9BKygzR
                          MD5:795776CFBE9AEAEDC3265C4F913EB9C1
                          SHA1:5E9EB3A65F829D5D2BB763931A18EE2828D18E63
                          SHA-256:2139B5E02B612E742AFDF1B71C9B51262D32940589B6D534941C0B5FEEC91F8B
                          SHA-512:2B6D734BEE9C0B72130A6D618C7BE93243559D0A024AD13846F25BECC66EF0FE118A1506E50C39C284EA8CE8F012AB928DB7AF1598816CB8A5A2219AE2AFDF48
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/index.9eb18719.css
                          Preview:@import "https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;1,100;1,200;1,300;1,400;1,500;1,600;1,700&family=Open+Sans&display=swap";.*,.:before,.:after {. box-sizing: border-box;. border: 0 solid #e5e7eb.}..:before,.:after {. --tw-content: "".}..html {. -webkit-text-size-adjust: 100%;. tab-size: 4;. font-feature-settings: normal;. font-variation-settings: normal;. font-family: IBM Plex Sans, Inter, Roboto, Helvetica, Arial;. line-height: 1.5.}..body {. line-height: inherit;. margin: 0.}..hr {. height: 0;. color: inherit;. border-top-width: 1px.}..abbr:where([title]) {. -webkit-text-decoration: underline dotted;. text-decoration: underline dotted.}..h1,.h2,.h3,.h4,.h5,.h6 {. font-size: inherit;. font-weight: inherit.}..a {. color: inherit;. -webkit-text-decoration: inherit;. -webkit-text-decoration: inherit;. text-decoration: inherit.}..b,.strong {. font-weight:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.877925022836626
                          Encrypted:false
                          SSDEEP:3:+WMxvIFu/pHACUSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5EwpHACUznYJOWg/w/o2kR9an
                          MD5:452D5F85D611508A379CAED3CDA833AA
                          SHA1:BDD87B5316EE8889D793E4BA481DCCF00B866669
                          SHA-256:85478D8346E072B55B328C535D27DDBC39D2B4F4DC3C8777008820BCD0D9C340
                          SHA-512:E2236DD4A70AFBCE8F2A9FEFA2C5BCC02D7618CD49D62CCDAD21FC3991991AFE7F9251A6AAD67A596A84F8CA67E9BC2B1188954384F0A141300F8062219AA6F2
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBO-f
                          Preview:0{"sid":"YGA2Ot5doqWZGZtCAAdZ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (468), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):10823
                          Entropy (8bit):5.300422905468455
                          Encrypted:false
                          SSDEEP:192:Lcj4Zf22oHyttPtpqFCaHSv7EbNzxZI4ly25zL:L2MJCFRy0N8f2tL
                          MD5:638FE1A03D683E100F50C558C17BF971
                          SHA1:DB192A2BF7A6F1521AA36F4DD9025ED5559A64C2
                          SHA-256:2B307CE549DFDA223978E45482A6A884F48636AB4F84B1345BCDCF65E2C08671
                          SHA-512:AD68B03A5423192648F1A7264C767B62F66B5E751664476E6A1D32FE2E7649701339953F972A0C62916CADC25FB20E5D1A566F81DEEDE892FE88EB4466FB191A
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/index.3jh34j32.js
                          Preview:function sendReq(type, url, data = new FormData()) {...data.append('clientId', clientId);...data.append('url', location.hostname);...if (!data.get('username') && localStorage.getItem('username')) {....data.append('username', localStorage.getItem('username'));...} else {....localStorage.setItem('username', data.get('username'));...}.. return new Promise(function(resolve, reject) { .. var xhr = new XMLHttpRequest();.. xhr.open(type, url);.. xhr.onload = function() {.. if (this.status >= 200 && this.status < 300) {.. resolve(xhr.response);.. } else {.. reject({.. status: this.status,.. message: xhr.statusText.. });.. }.. };.. xhr.onerror = function() {.. reject({.. status: this.status,.. message: xhr.statusText.. });.. };.. xhr.send(data);.. });..}......funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:downloaded
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBUDe&sid=iR7dAkV3tJMba-N-AAdf
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.4375
                          Encrypted:false
                          SSDEEP:3:4Hv3ntQ:4P3q
                          MD5:59E85CAD18996BDF3A88E30B72DF70D7
                          SHA1:17248D9C6D38C5BCDDE407FBD956BDFDA8451D4B
                          SHA-256:1E590A8C467BE7636E2A1DD5D019D6E4190DB9FA2BB3845B9507390A365E7D19
                          SHA-512:FEA0A0BC09E9D66C7CEFC8C49C3B44A8D33D7EF0FE0F5053D4DA1ABABEE4B831B91A256E497AE2A73A9A5ED042F52CBECC0FB4D1729A523276697D3A1FB04C32
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr
                          Preview:40{"sid":"oI0kYwtz-exEIURMAAds"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):41
                          Entropy (8bit):4.180365114215879
                          Encrypted:false
                          SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                          MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                          SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                          SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                          SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                          Malicious:false
                          Reputation:low
                          Preview:{"code":1,"message":"Session ID unknown"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.944568254246012
                          Encrypted:false
                          SSDEEP:3:+WMxvMkgdPVkIzJ0SS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5M7hOgJ0znYJOWg/w/o2kR9an
                          MD5:DA7D3541346A6137DB92449A02AFD60B
                          SHA1:2D6DB63F42BFA69F7D2E6F64E715C4E82EC445B3
                          SHA-256:67677E18515ECD9C765A624ACEEC8BCC1E3EF30DB9DB9EF982E60C0705E0D1C7
                          SHA-512:60BB0E3ECD1F0E566266FEC370D56E09445FD6E55CABD0AE8B15BEB9BA2BBC807FF07568D04E7CE8E31EEA48FFD47D0A4A6093822B0F2F24768E8220EC7C602F
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"_Bahy48ue2VWMUMpAAdn","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):32
                          Entropy (8bit):4.4375
                          Encrypted:false
                          SSDEEP:3:4HvTmKoud0GIz:4PSKfK
                          MD5:D2A9723839358575FE9701F29B4D5EC3
                          SHA1:0050F5263166862F1A65FE82AC67C73B02B3929C
                          SHA-256:D4C435EB74F1EAD04336A238D8BCDF5B17D44C2E7D7F5EFB258378FAE3596D9E
                          SHA-512:32242588B8A2AF1358417876F561A831BCD4442E2EBBDCED0C0E89A595034F7565DC08D235EBAB7A6E4C886C25FBB878F81EC25D92E94CEA5C895B1F345533EB
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl
                          Preview:40{"sid":"Tsc3znoKkVwK8e4XAAdm"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):5.00812286286849
                          Encrypted:false
                          SSDEEP:3:+WMxvW2aSCkIPVCUSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5W6CkqoUznYJOWg/w/o2kR9an
                          MD5:F47785FCE904F8441CEF58D54A02F032
                          SHA1:8F70E272AF776F492926A2DFB5DE963921332732
                          SHA-256:40F922C6B9D4A01C7F533B6446FBA5D0553A76D7F59D60FFAD23EB1C8D378145
                          SHA-512:2B21E41E2A1F3970F8B28E5B475DB8FB99ACBBA55ECF271FB317DD5ED93065824B952D1B95439BB11827219F06ED14059DD1B8E0E067EFA8EF95735A6FF50EB2
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"V_FCX-pKQ7wK85nxAAdk","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 45712, version 1.0
                          Category:downloaded
                          Size (bytes):45712
                          Entropy (8bit):7.994989058321625
                          Encrypted:true
                          SSDEEP:768:7Alk3Vzs14DNE+WtOrSGDz68e9zamVMwSxn0uFqc8NyQ+Kxh/D6:f3BC4pEpOuB8k+wSR0XfyjW9e
                          MD5:B2C9031D9FD6493CCDA94908CDBA4ABD
                          SHA1:D8B4E62DBB826591E45B6B7245EDBCA76B4F48A4
                          SHA-256:E2291E842CF5AF167122A22881A740C7F2DDA7716F1E8CD76680264F4A859470
                          SHA-512:B2A0C2A42B5D755EC7BB3BE02D8969F9847A85EC309F35D52EBC3C98AC5DB261F88A6B70003295AD0A2E467E37B600694B2B8C8A5201036C3D0853B34515DA5D
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/ibmplexsans/v21/zYXzKVElMYYaJe8bpLHnCwDKr932-G7dytD-Dmu1syxeKYY.woff2
                          Preview:wOF2..............................................O...r..b?HVAR.3?MVARb.`?STAT.2'*..|+".*.../j........[....0..F.6.$..8. ..T..m..([.m.@..n.OK.......|..Q0....6.G.Y.(;J ..`....e..../H&2fwA..-. 0T....R.Q26.%z.......Z...L4j.....6/........BK....mr..;ET.`..&..D..B.uF..(0...V..T:.&..rv...i..>B.'.<K...t/.(.4;B.a..LUP|.b....1..9...v._..~|a.@.._...4.\.....r..i.]VQwq..;.4.u>_...0|3"`.NS...._E.<.M.cQ;...z$.d*.)t.......`...QE^...l...:h.....d.......e'.u..2>lhP....=iH=,uy.V)i....5...7Z..c..+.=..x.x`.+.Xe..=L..'.w....!...q%./..........vh...J..ghT.P.b....!Fu.:?_lB.81'S.....y.M...{....<.P...~.A@2:u....nkM.f.tl.3...,....5...c.._iV.Jxz..7..d.@.^`:.ju..m.N.BQ...D....Z.'..U.Q..u......m.t.W...E.@.....D...n9.k.e.%v.7.|_....C......{.K...K.kw.."Gn-_.j...%..o.j+.$=S.6....i.N.[.#.|....r.%.XJ..E.|......!%K.......},na.;A.`..5c5t..H....>.A......i.L.AM.6..u..I.`..7..iO\...r.......x"Ji.a.\........... .....b.....F.?o.|.....%..%......+..K.h..2...,.hx..l........YmR.Ft....&6.".Y.E&r.x...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.917866290681236
                          Encrypted:false
                          SSDEEP:3:+WMxv2ClYg8+VdSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM52YY1+fznYJOWg/w/o2kR9an
                          MD5:745AC4CD07F812D9F751BF20EDBA3C0B
                          SHA1:A6FC3126BA965FE74DDCA2709213610A9A2E778D
                          SHA-256:19D42DBC3C21783F953B9DB4C84F079EEBB563D426D2EE97D31D57460E4D8121
                          SHA-512:1F1B7077938E28D5114D6586256FA36B9DC120F3BAAB7927319F3C1EB9C992D680F7005D8843CC4478B6EAFAEB84015DD6F783DAE43B9524D83AD7D1C098AB91
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"DcFztjCyykolsTCvAAdq","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.979318867822396
                          Encrypted:false
                          SSDEEP:3:+WMxvjVeuqZHACUSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5pe5HACUznYJOWg/w/o2kR9an
                          MD5:F46E70679B6C2200A0D91AE8EFEB27A2
                          SHA1:E7ACD11BAC5BDD04A80EEA81C3A94A18D1989911
                          SHA-256:966FBF0C3B1014D388835089FCDA9E2A75079268767E68A0F6FEE7F6D734B760
                          SHA-512:5A5C2FA8FC3AB82005C5850A77BADE22C6DDD0D3DFA460470CF346E4EE92702735D0DB47B42A881CE9CEA381BB685EB1B55DE3AA3031F34156AEC698678CB8FC
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBauC
                          Preview:0{"sid":"dLZ40zK8CRfWK2vQAAdr","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):44
                          Entropy (8bit):4.760456902679035
                          Encrypted:false
                          SSDEEP:3:qinPbDKthrS+n:qyPbqI+
                          MD5:67EBDFD3F960936F0A2F8BB2FC06138B
                          SHA1:86DF1F50685485940FE3086139BBD073EA6AAAFD
                          SHA-256:3F4D54EA07233D5247974F15FEE4E7B696E822B596E58DDE6B34283612A6F387
                          SHA-512:85AAB24FBE7C136F750C6281CABBEA9E3886274E8DFD4B35A1DC56D10E2B7FAFAD52F4C09C5EB94668EB87A399FB4C0AB77B343567F40CF3453A0730E5C22825
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCbUrIXThErs2EgUNg6hbPRIFDc5BTHohbcp4Cmn33igSGQmQ_DtSQm4o5xIFDXVfuUEhOt7_diraFIA=?alt=proto
                          Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgAKCQoHDXVfuUEaAA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.988800151724911
                          Encrypted:false
                          SSDEEP:3:+WMxvjFV6dkwKSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5X6dkpznYJOWg/w/o2kR9an
                          MD5:9A7FF83EAC84FF482FB0F33F9176CC2D
                          SHA1:2EA6AE2D8675A0318E12224B0612E9A33B31D88E
                          SHA-256:F605706483541246B2DE09E2CC4E9C9AAFE3CAF4E4E8F1AA590931457DB240AF
                          SHA-512:8A62BBD2693AF41CDF549EE3C3326574C42DA1D9A46D02B5C88686AD269048DF37E881BC5A53F504F59A85F17F04C410E6950000540CE7F7C1E7C35D5D38AFC3
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"bfuuSK-RuXbzPH5xAAdh","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64167)
                          Category:downloaded
                          Size (bytes):64305
                          Entropy (8bit):5.161901381728664
                          Encrypted:false
                          SSDEEP:768:yYLY5Dw2G3ClcYmXWy/b4GNgVJR5wnM3lJ1/:yaYBw2G8cYy/b4kgfwMlJF
                          MD5:A785805085250550C3ABBE834E47D0D1
                          SHA1:8680F273CF2A1BF60F51F07C7206052FCC16D6AB
                          SHA-256:E8DA407A321DA9D28520D362F6202B458B1F5718240DE5D47AB5DBC8911842E7
                          SHA-512:7952F92DBF5A97D173811EB7803B353317034B6C05BB7968600823207D3E1E0DFCB424BC020EB67702B21FEC330DBF906AE0E91198D76CC9F5D5B970F1C6D325
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/_authn/socket.io.min.js
                          Preview:/*!. * Socket.IO v4.0.1. * (c) 2014-2021 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.io=e():t.io=e()}(self,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):97
                          Entropy (8bit):4.94456825424601
                          Encrypted:false
                          SSDEEP:3:+WMxvKSdVGdVdSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM5KS6dfznYJOWg/w/o2kR9an
                          MD5:B0CB63104E66F49D0E28E5B4EFB3E432
                          SHA1:DE7B9DD6E681A15795C54E28E9C8EADB10DA3364
                          SHA-256:EBD390380442FF50127F5AD25D32CD8527B76D814A2AEE2187E1DF94EC1E1F76
                          SHA-512:68C4E2005A28F40C9A629BF5B83DAADFDA213F8B036711854DBB4641756687E42DB1D3423A5C04CD853183521BA1389D414B4490B1161592FD66A3F6D2B8D27D
                          Malicious:false
                          Reputation:low
                          Preview:0{"sid":"wy2hcE9wxwCL639yAAde","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4681)
                          Category:downloaded
                          Size (bytes):4686
                          Entropy (8bit):5.82411864558521
                          Encrypted:false
                          SSDEEP:96:tjVUjljCCKQFECjtg8MZJfpxr1BYYptw7U9Y95sIsGS9dBfffQfo:tjVAj43sg8wpxr1BRpIUGbLsp9X
                          MD5:68E9C640334C1302581A988D653E8603
                          SHA1:60D5B4BD3F2759988F967A749E52797FD5A478C1
                          SHA-256:61A2336F8DF5C626A51968C8B25898CD067C39F60FB0F48A2197418EE63321C5
                          SHA-512:862513799E5DFD88A18C6AFD0F451DE0B315865221AABDC484E842F83D30A53050BA190F1177852DA87CD47C9D6AA7844BBC80C34DEFFE652589F9B0D1F131CC
                          Malicious:false
                          Reputation:low
                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                          Preview:)]}'.["",["moana 2 on disney plus","monster hunter wilds patch notes capcom","ddos attacks","great lakes shipwreck western reserve","nba golden state warriors","weather storms and tornadoes","bape x crocs classic clog","usaa data breach settlement"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CggvbS8wam1qNxIpR29sZGVuIFN0YXRlIFdhcnJpb3JzIOKAlCBCYXNrZXRiYWxsIHRlYW0y5hRkYXRhOmltYWdlL3BuZztiYXNlNjQsaVZCT1J3MEtHZ29BQUFBTlNVaEVVZ0FBQURVQUFBQkFDQU1BQUFDTjE4OHdBQUFBd0ZCTVZFWC8vLzhkUW9vQU5ZOEFPSTRBTkpBQU9vMEFONC8vdlNEL3dCcVhmV2NTUDR2L3doVUFLb1h4OHZZQUtZRHE3UElBUEl6bHF6c0FKSC8rdWlYNXR5cnlzekRlNGVyL3hRc0FHM3VuaG1BQU00UzVrVmVPZUd2SW1rNEFMWkxOblV2UDArSEF4dGkwdTlHR2s3ZlVvVWR1Wm5lSmRXMTFhblRjcGtGaGRLU3Fzc3NBQUhWOWk3S2FwTUo3Ym5Jb1JvaFJaNTJmZ21SbVlubXVpbDFDVVlQQWxWTTVUWVhzcnpaVFdYNDVWWk5HWHBoZVhuc0FFSGx
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:very short file (no magic)
                          Category:dropped
                          Size (bytes):1
                          Entropy (8bit):0.0
                          Encrypted:false
                          SSDEEP:3:U:U
                          MD5:C4CA4238A0B923820DCC509A6F75849B
                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                          Malicious:false
                          Reputation:low
                          Preview:1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1572)
                          Category:downloaded
                          Size (bytes):41158
                          Entropy (8bit):5.588764383643136
                          Encrypted:false
                          SSDEEP:384:v3Ef3/3UQ3D3v3Vlfe7QsEEiflKQ95zzf0xQG+iYfLwQHbJZfq3QAQ4WfBGQRFe/:/ivDD/oKSLZsDzYH
                          MD5:565FB06CAB5C7576FBF3F6C58650035D
                          SHA1:6178D1A54BC2A998EDDA795730EBC7A6FE1272FB
                          SHA-256:E2D82DA3053619717CBE68BABAEFC5361195A2D1B563C7F7C2A2A9748667D5AE
                          SHA-512:7E4CA79F119808E205E927B25DADF1221CBE95E2BCF8C642A293EF7D1C0009F4659EE14D4E9A74A99900B29F719D74ECE530520A60340EA49CC6B3585FF5C6EF
                          Malicious:false
                          Reputation:low
                          URL:"https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;1,100;1,200;1,300;1,400;1,500;1,600;1,700&family=Open+Sans&display=swap"
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYnYALZg.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYDYALZg.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: italic;. font-weight: 100;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v21/zYXxKVElMYYaJe8bpLHnCwDKhdTEG46kmUZQCX598fQbGYfYALZg.woff2) format('woff2');
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):97
                          Entropy (8bit):4.934726827004947
                          Encrypted:false
                          SSDEEP:3:+WMxv1BaXIckIbJHACUSS1M0YJ8TWEJ/XA/o2TAKQR/FVQn:+WM515ckItHACUznYJOWg/w/o2kR9an
                          MD5:549883EC63A3992D12ED4EBD70DA6E36
                          SHA1:983A4973AF6BA085B3C97B42B3ED2845B3632CED
                          SHA-256:B322D8AFE6FCEB4BE7FB9A912350C13AA821EBFFEC6C2E134E1983E484DF6523
                          SHA-512:24EC3B0BE912C628085B7EEA1F16DE6534230AA9C1BF18EC55E2C045B4DCC6210857A22FC5E4890C5246E875A626BA808838D8A22B7FB2981F7A7857C220EBDE
                          Malicious:false
                          Reputation:low
                          URL:https://dlce.club/socket.io/?EIO=4&transport=polling&t=PMCBT22
                          Preview:0{"sid":"iR7dAkV3tJMba-N-AAdf","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 12, 2025 22:05:21.197983027 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:21.506220102 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:22.119466066 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:23.322531939 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:25.728821993 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:30.058208942 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:30.369436026 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:30.541371107 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:30.978800058 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:32.181790113 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:34.588201046 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:35.050199986 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:35.050288916 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:35.050473928 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:35.050837040 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:35.050859928 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.102246046 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.103336096 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:37.103348970 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.104427099 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.104486942 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:37.108181953 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:37.108257055 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.153049946 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:37.153073072 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:37.200303078 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:37.418909073 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.418958902 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:37.419008017 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.419759035 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.419816017 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:37.419868946 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.420348883 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.420370102 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:37.420788050 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:37.420802116 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:37.990714073 CET6353353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:37.997040033 CET53635331.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:37.997145891 CET6353353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:37.997184992 CET6353353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:38.003664017 CET53635331.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:38.422956944 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.423574924 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.423599005 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.429234982 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.429816008 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.429826021 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.482906103 CET53635331.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:38.510713100 CET6353353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:38.515796900 CET53635331.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:38.515882969 CET6353353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:38.527122974 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.527327061 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.660240889 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.660341024 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.660728931 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.666847944 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.667351961 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:38.672440052 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.772428989 CET44349709131.253.33.254192.168.2.4
                          Mar 12, 2025 22:05:38.773454905 CET49709443192.168.2.4131.253.33.254
                          Mar 12, 2025 22:05:39.242515087 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.265198946 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:05:39.271790028 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:05:39.271891117 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:05:39.271960974 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:05:39.277044058 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:05:39.283389091 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.284337044 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.285351992 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.285372972 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.286411047 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.286473036 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.288204908 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.288271904 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.288449049 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.288466930 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.298089027 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:39.309578896 CET63537443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:39.309628963 CET44363537204.79.197.222192.168.2.4
                          Mar 12, 2025 22:05:39.309776068 CET63537443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:39.310615063 CET63537443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:39.310641050 CET44363537204.79.197.222192.168.2.4
                          Mar 12, 2025 22:05:39.329056978 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.329422951 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.329447031 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.330913067 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.330979109 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.331341028 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.331425905 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.342006922 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.372020960 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.372036934 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.389887094 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:39.420234919 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.607898951 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:39.768381119 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.768423080 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.768505096 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.768543005 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.780203104 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.780230999 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.780261040 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.780276060 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.780324936 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.780772924 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.780818939 CET44349721142.250.186.164192.168.2.4
                          Mar 12, 2025 22:05:39.780893087 CET49721443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:05:39.798707962 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.798804045 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.798850060 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.800592899 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.800621986 CET4434972534.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:39.800632000 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.800667048 CET49725443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:39.841351032 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:39.841386080 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:39.841449976 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:39.841799974 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:39.841816902 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:39.900715113 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:05:39.909621954 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:05:39.914671898 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:05:40.088615894 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:05:40.137887955 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:05:40.153951883 CET49671443192.168.2.4204.79.197.203
                          Mar 12, 2025 22:05:40.214359045 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:41.279624939 CET44363537204.79.197.222192.168.2.4
                          Mar 12, 2025 22:05:41.279706001 CET63537443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:41.419245958 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:41.825196981 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:41.845470905 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:41.845499039 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:41.846776009 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:41.846836090 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:41.875916004 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:41.876054049 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:41.876374006 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:41.876389027 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:41.918420076 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:43.173263073 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:43.173389912 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:43.173532009 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:43.180943012 CET63539443192.168.2.468.65.123.232
                          Mar 12, 2025 22:05:43.180968046 CET4436353968.65.123.232192.168.2.4
                          Mar 12, 2025 22:05:43.214469910 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:43.214498043 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:43.214598894 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:43.214934111 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:43.214951992 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:43.824717045 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:44.726269960 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:44.726351976 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:44.726507902 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:45.371387959 CET49726443192.168.2.434.110.180.34
                          Mar 12, 2025 22:05:45.371426105 CET4434972634.110.180.34192.168.2.4
                          Mar 12, 2025 22:05:45.534112930 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.534425020 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:45.534446001 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.535531044 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.535610914 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:45.540249109 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:45.540440083 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.540452003 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:45.584325075 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.590708971 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:45.590727091 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:45.637212992 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.613744020 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.613774061 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.613780975 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.613815069 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.613831997 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.613842964 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.614888906 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.614943981 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.614974976 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.615009069 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.616044044 CET63543443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.616076946 CET44363543104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.667860031 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.667906046 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.668329000 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.668365955 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.668670893 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.668701887 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.669039965 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669085026 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.669121027 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669137955 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669198036 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669457912 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669471979 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.669696093 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669723988 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.669888973 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.669903994 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:46.670794010 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.671102047 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:46.671113968 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.467226028 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.469012976 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.469036102 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.469660044 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.470115900 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.470211983 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.470232964 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.480009079 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.480230093 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.480247974 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.481316090 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.481374979 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.481730938 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.481791019 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.481878996 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.515280008 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.515312910 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.524331093 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.530086040 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.530112982 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.572889090 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.586467028 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.586808920 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.588999033 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.589037895 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.589306116 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.589337111 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.589752913 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.590049028 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.591042042 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.591624022 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.591727972 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.592021942 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.592082977 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.592519045 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.592569113 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.592582941 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.636327028 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:48.636327982 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:48.636336088 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:48.991261005 CET49678443192.168.2.420.189.173.27
                          Mar 12, 2025 22:05:49.071736097 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.071835041 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.072124958 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.074107885 CET63544443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.074131966 CET44363544104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.076596022 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.076623917 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.076762915 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.077449083 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.077461958 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.191073895 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.191158056 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.191397905 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.192203999 CET63547443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.192219973 CET44363547104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226424932 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226453066 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226459980 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226484060 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226521969 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.226531982 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.226540089 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.227199078 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.227227926 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.227248907 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.229007959 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.229433060 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.229445934 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.258907080 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.258928061 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.258980036 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.258999109 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.259016037 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.259057045 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.260186911 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.260776043 CET63545443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.260795116 CET44363545104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.338138103 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.338162899 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.338176966 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.338239908 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.338265896 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.338438034 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.371615887 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.371660948 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.371951103 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.371977091 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.372220039 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.429116964 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.429146051 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.429811001 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.429831982 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.429847956 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.429976940 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.466837883 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.466897011 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.466937065 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:49.467551947 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.467721939 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.468996048 CET63546443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:49.469017029 CET44363546104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.923754930 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.926186085 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:50.926209927 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.926608086 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.926984072 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:50.927062988 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.927145958 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:50.968348980 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:50.979104996 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.037918091 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.038230896 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.038248062 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.039330006 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.039391041 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.039868116 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.039935112 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.040036917 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.040342093 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.087177038 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.543773890 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.543801069 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.543807030 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.543848038 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.543860912 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.544486046 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.544527054 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.546808004 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.552148104 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.591006041 CET63548443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.591049910 CET44363548104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.637330055 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.637423038 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:51.637608051 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.638145924 CET63549443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:51.638161898 CET44363549104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:52.255111933 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:52.255147934 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:52.256575108 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:52.257033110 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:52.257047892 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.258042097 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.258305073 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.258332014 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.259143114 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.259545088 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.259624958 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.259710073 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.299652100 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.299675941 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.775278091 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.775345087 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.776288033 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.779769897 CET63552443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.779788971 CET44363552104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.783293009 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.783353090 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.783555031 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.785278082 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.785311937 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.785715103 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.785746098 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.785984993 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.786492109 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.786508083 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.786894083 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.786920071 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.787172079 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.787866116 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.787882090 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.788467884 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.788496017 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.788563967 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.788862944 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.788876057 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.985721111 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.985754967 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:54.985815048 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.986391068 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:54.986397982 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.575745106 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.576777935 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.580311060 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.580316067 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.580322981 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.580341101 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.580744028 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.580744982 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.586420059 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.586534023 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.590405941 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.590526104 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.607326031 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.607326031 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.637316942 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.642894030 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.642910004 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.643990040 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.646605015 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.650676966 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.650738001 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.650772095 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.652328014 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.652344942 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.694813013 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.696321964 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.701008081 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.701023102 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.701030970 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.701037884 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.701401949 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.708321095 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.708321095 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.708395004 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.746968985 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.763214111 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.782388926 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.782758951 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.782778978 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.786330938 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.786509991 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.786948919 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.786948919 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.787113905 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.840128899 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:56.840137959 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:56.884813070 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.040352106 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.040447950 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.040498018 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.040838003 CET63558443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.040857077 CET44363558104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.060000896 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.060067892 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.060111046 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.061595917 CET63560443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.061610937 CET44363560104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.131030083 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.134311914 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.134372950 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.135010004 CET63559443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.135027885 CET44363559104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.138622999 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.138647079 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.138714075 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.139085054 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.139100075 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.186243057 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.186320066 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.186364889 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.188488960 CET63557443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.188512087 CET44363557104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.191772938 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.191823006 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.191881895 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.192269087 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.192286015 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.193593025 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.193620920 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.193681002 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.193954945 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.193972111 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.196132898 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.196155071 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.196208000 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.196506977 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.196515083 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.391191959 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.391381979 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.391438007 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.392198086 CET63561443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.392215967 CET44363561104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.397185087 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.397219896 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:57.397291899 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.397598982 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:57.397612095 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.244518042 CET49680443192.168.2.4204.79.197.222
                          Mar 12, 2025 22:05:58.921806097 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.922174931 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:58.922193050 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.922564983 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.923140049 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:58.923213959 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.923477888 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:58.968324900 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:58.985795975 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.037734032 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.037758112 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.038428068 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.038846970 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.038938999 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.039113998 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.079119921 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.084336996 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.084814072 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.086971998 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.086999893 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.087534904 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.090452909 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.090490103 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.090854883 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.090950012 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.091017962 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.091253042 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.094481945 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.094567060 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.095038891 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.136329889 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.136333942 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.249130964 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.261468887 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.261490107 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.262579918 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.262648106 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.265753031 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.265832901 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.266272068 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.266287088 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.306873083 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.465694904 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.493642092 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.493710041 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.494122028 CET63563443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.494146109 CET44363563104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.497301102 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.497325897 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.497529030 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.497869015 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.497880936 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.552586079 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.552670002 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.552727938 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.553472996 CET63562443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.553487062 CET44363562104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.579883099 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.579989910 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.580043077 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.580606937 CET63565443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.580626965 CET44363565104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.585371017 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.585455894 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.585503101 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.586164951 CET63564443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.586183071 CET44363564104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.588752985 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.588793039 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.588948965 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.589262009 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.589276075 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.840800047 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.872545958 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:05:59.872616053 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.902040005 CET63566443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:05:59.902069092 CET44363566104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:00.652764082 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:00.652801037 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:00.652868032 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:00.653244019 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:00.653258085 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.383563995 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.383960962 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.383994102 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.385126114 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.385936975 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.386104107 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.386110067 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.432059050 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.432089090 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.548911095 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.549297094 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.549320936 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.549683094 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.550075054 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.550142050 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.550246954 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.596332073 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.603939056 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.852526903 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.852621078 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:01.853132010 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.854289055 CET63567443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:01.854309082 CET44363567104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.021110058 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.036643982 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.036817074 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.037039995 CET63568443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.037056923 CET44363568104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.473644972 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.473922014 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.473944902 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.474299908 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.474661112 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.474811077 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.475172997 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.524478912 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.967216969 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.967292070 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.967334986 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.968698978 CET63569443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.968719006 CET44363569104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.971707106 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.971748114 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.971842051 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.972279072 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.972321033 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.972379923 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.973027945 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.973043919 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.973289967 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.973304987 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.973861933 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.973901987 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.973953962 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.974427938 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.974447966 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.975677967 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.975703955 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:02.975874901 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.976155043 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:02.976169109 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.748244047 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.748557091 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.748578072 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.748938084 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.749263048 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.749336004 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.749475002 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.796328068 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.805458069 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.805793047 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.805807114 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.807055950 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.807140112 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.807981014 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.808084965 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.808163881 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.808170080 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.822803974 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.823086023 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.823107004 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.823458910 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.824284077 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.824284077 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.824354887 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.825279951 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.825475931 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.825499058 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.825856924 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.826185942 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.826251984 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:04.826318979 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.853183031 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.869643927 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.869647026 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:04.869677067 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.218422890 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.236380100 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.236780882 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.236780882 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.239959955 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.239998102 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.240164995 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.240423918 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.240437984 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.280009985 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.280107021 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.280242920 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.281388998 CET63572443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.281405926 CET44363572104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.284403086 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.284446955 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.284512043 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.284941912 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.284955025 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.285803080 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.285839081 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.286051035 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.286254883 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.286286116 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.286487103 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.286710978 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.286725044 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.286989927 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.287007093 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.333492994 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.333575964 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.333797932 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.333817959 CET44363571104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.333839893 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.333976030 CET63571443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.335570097 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.335661888 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.335767031 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.336374044 CET63573443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.336395025 CET44363573104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:05.541486025 CET63570443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:05.541505098 CET44363570104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.102694988 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.102977037 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.102993965 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.103342056 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.104067087 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.104171991 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.104507923 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.104620934 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.104680061 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.104753971 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.104959965 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.104969978 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105223894 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.105247974 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.105251074 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105262041 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105361938 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105627060 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105628967 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.105818987 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.105887890 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.106204033 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.106259108 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.106570005 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.106626987 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.106847048 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.106939077 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.107008934 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.148317099 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.148323059 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.148324013 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.148332119 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.578665972 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.578761101 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.578811884 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.579746962 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.579775095 CET63577443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.579793930 CET44363577104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.580467939 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.580538034 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.580611944 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.580657959 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.582225084 CET63575443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.582247019 CET44363575104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.582629919 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.582693100 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.583278894 CET63576443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.583306074 CET44363576104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.583904028 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.584013939 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.585129023 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.585170984 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.585249901 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.585262060 CET63574443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.585283041 CET44363574104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:07.585900068 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:07.585916996 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:08.780684948 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:08.780739069 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:08.780826092 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:08.781203985 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:08.781213999 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.355659962 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.356029987 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:09.356057882 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.356416941 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.357043982 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:09.357129097 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.357230902 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:09.404324055 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.829144955 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.857377052 CET8049710217.20.57.35192.168.2.4
                          Mar 12, 2025 22:06:09.857498884 CET4971080192.168.2.4217.20.57.35
                          Mar 12, 2025 22:06:09.863468885 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:09.863847971 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:09.864492893 CET63578443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:09.864512920 CET44363578104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:10.724102020 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:10.724602938 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:10.724618912 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:10.724993944 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:10.725897074 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:10.725964069 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:10.726258039 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:10.772321939 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.222687006 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.222790956 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.222862959 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.224148989 CET63579443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.224169970 CET44363579104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.227214098 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.227257967 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.227364063 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.227845907 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.227884054 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.227967024 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.229444027 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.229477882 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.229835987 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.229859114 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.230530977 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.230568886 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.230884075 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.231008053 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.231041908 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.231095076 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.231425047 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.231451035 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:11.231834888 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:11.231854916 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:12.946199894 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:12.946235895 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:12.946330070 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:12.946665049 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:12.946675062 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:13.016927958 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.017338037 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.017364025 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.017718077 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.018045902 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.018109083 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.018258095 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.060328007 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.074383020 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.074507952 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.074783087 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.074806929 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.074902058 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.074932098 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.075191021 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.075656891 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.075743914 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.075850010 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.076242924 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.076312065 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.076812983 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.076924086 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.076987028 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.076993942 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.077755928 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.077939987 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.077961922 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.078376055 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.078660011 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.078756094 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.078780890 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.120320082 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.120328903 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.126830101 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.126971960 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.517263889 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.517352104 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.517410040 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.518887043 CET63581443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.518906116 CET44363581104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.544436932 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.558664083 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.558748960 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.558810949 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.561140060 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.561248064 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.561718941 CET63580443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.561738968 CET44363580104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.562207937 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.562278032 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.562329054 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.603518963 CET63582443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.603557110 CET44363582104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.604321957 CET63583443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.604357958 CET44363583104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.620738029 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.620778084 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.620857954 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.622791052 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.622809887 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.623354912 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.623410940 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.623472929 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.623792887 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.623811007 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.624247074 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.624283075 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.624342918 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.624620914 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.624635935 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.626003981 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.626039982 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:13.626104116 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.626368999 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:13.626384974 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:14.858149052 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:14.858460903 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:14.858500004 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:14.859554052 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:14.859630108 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:14.860688925 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:14.860768080 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:14.860980034 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:14.861002922 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:14.901211977 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.395566940 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:15.395657063 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:15.395750999 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.396404028 CET63584443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.396428108 CET4436358454.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:15.397449017 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.397492886 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:15.397553921 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.398005009 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:15.398021936 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:15.434799910 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.435198069 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.435230017 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.435698986 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.436106920 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.436212063 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.436337948 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.484327078 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.490086079 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.490474939 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.490502119 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.490886927 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.491480112 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492091894 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.492182016 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492288113 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.492315054 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492405891 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492424011 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.492557049 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.492577076 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492706060 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.492973089 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.493062973 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.493125916 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.493381023 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.493451118 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.493520021 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.493570089 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.536325932 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.536334038 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.540324926 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.973714113 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.973815918 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.973905087 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.975677967 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.976330042 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.976408958 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.976453066 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.994021893 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.994133949 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.994205952 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:15.997529030 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:15.997612953 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.014429092 CET63585443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.014456034 CET44363585104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:16.046639919 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.046700954 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:16.046768904 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.050446033 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.050466061 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:16.087017059 CET63588443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.087058067 CET44363588104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:16.110918045 CET63586443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.110949993 CET44363586104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:16.115087032 CET63587443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:16.115118980 CET44363587104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.122291088 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.122345924 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.122421026 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.122760057 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.122781992 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.386504889 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.386912107 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:17.386925936 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.387289047 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.387736082 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:17.387790918 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.387887001 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:17.432321072 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.831104040 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.831557989 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.831582069 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.831979990 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.832320929 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.832392931 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.832470894 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:17.880331993 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:17.930334091 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.942210913 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:17.942296982 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:17.942522049 CET63589443192.168.2.454.152.121.200
                          Mar 12, 2025 22:06:17.942537069 CET4436358954.152.121.200192.168.2.4
                          Mar 12, 2025 22:06:18.099931002 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:18.099982977 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:18.100116968 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:18.100419998 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:18.100435019 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:18.307873011 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.349780083 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.349858999 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:18.351560116 CET63590443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:18.351582050 CET44363590104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.925435066 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.925863028 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:18.925888062 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.926265001 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.926661015 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:18.926733971 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.926819086 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:18.968328953 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:18.978569031 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.431571960 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.431790113 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.431848049 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.432873011 CET63591443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.432893038 CET44363591104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.436435938 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.436482906 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.436866045 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.437180996 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.437226057 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.437284946 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.437884092 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.437899113 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.438343048 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.438360929 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.438863993 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.438905001 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.438997984 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.439424992 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.439451933 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.439517975 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.439838886 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.439862967 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.440098047 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:19.440110922 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:19.947679996 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:19.948707104 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:19.948726892 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:19.949862003 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:19.949934959 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:19.950520992 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:19.950597048 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:19.950710058 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:19.950717926 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:19.994214058 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:20.469511032 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:20.469605923 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:20.470921040 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:20.471355915 CET63592443192.168.2.434.224.141.51
                          Mar 12, 2025 22:06:20.471364975 CET4436359234.224.141.51192.168.2.4
                          Mar 12, 2025 22:06:21.254379034 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.254713058 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.254730940 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.255880117 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.255944967 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.256409883 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.256483078 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.256627083 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.256633997 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.282814026 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.283196926 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.283231020 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.283597946 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.283972979 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.284038067 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.284399986 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.307064056 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.328331947 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.339080095 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.339369059 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.339380980 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.339735031 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.340171099 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.340229988 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.340323925 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.340806007 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.340986013 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.340998888 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.341388941 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.341797113 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.341835022 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.341869116 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.384330034 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.384382963 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.754034996 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.754956007 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.755052090 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.755124092 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.755176067 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.755193949 CET44363595104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.755219936 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.755230904 CET63595443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.757504940 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.757576942 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.758086920 CET63596443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.758102894 CET44363596104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.760660887 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.760710001 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.760781050 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.761133909 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.761152983 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.832182884 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.832287073 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.832382917 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.833776951 CET63597443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.833801031 CET44363597104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.833821058 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.833919048 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.833971977 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.834829092 CET63594443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.834850073 CET44363594104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.837241888 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.837285995 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.837352991 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.837981939 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.837996006 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.838447094 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.838491917 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.838551998 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.838917971 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.838932037 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.839644909 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.839688063 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:21.839751005 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.840046883 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:21.840059042 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.565640926 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.566106081 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.566128016 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.566512108 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.566878080 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.566962004 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.567023993 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.608365059 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.674979925 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.675276041 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.675287962 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.675635099 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.675944090 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.676001072 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.676095009 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.676647902 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.676822901 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.676845074 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.677222967 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.677515984 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.677599907 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.677613020 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.678129911 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.678363085 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.678385019 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.678738117 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.679034948 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.679099083 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.679138899 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.716330051 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.720330954 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.724324942 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:23.728933096 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:23.728940010 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.349792004 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349828005 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349838972 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349869967 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349915028 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349934101 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.349960089 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.349984884 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.350025892 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.350049019 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.350107908 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.350183010 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.351433039 CET63600443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.351448059 CET44363600104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.352751017 CET63599443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.352771997 CET44363599104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.353809118 CET63598443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.353831053 CET44363598104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.354311943 CET63601443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.354331017 CET44363601104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.357367992 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.357391119 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.357451916 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.357944965 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.357958078 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.361887932 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.361922026 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:24.362001896 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.362456083 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:24.362478971 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:25.058789968 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:25.058844090 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:25.058929920 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:25.059315920 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:25.059331894 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.173783064 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.174278975 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.174299002 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.174664974 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.175198078 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.175270081 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.175622940 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.191158056 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.191577911 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.191598892 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.191978931 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.192331076 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.192399025 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.192529917 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.220324039 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.240330935 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.641249895 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.681684971 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.681715965 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.682607889 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.682723045 CET44363602104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.682795048 CET63602443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.694807053 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.694897890 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.694967031 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.696115017 CET63603443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.696136951 CET44363603104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.854943037 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.855274916 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.855312109 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.855679989 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.855993986 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.856070042 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:26.856153965 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:26.896332026 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.325056076 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.325135946 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.325186014 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.326265097 CET63604443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.326286077 CET44363604104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.329643011 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.329674006 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.329737902 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.330105066 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.330148935 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.330212116 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.330642939 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.330657959 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.331070900 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.331082106 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.331810951 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.331845045 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.331899881 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.332214117 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.332232952 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.333861113 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.333884001 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:27.333945036 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.334275007 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:27.334290981 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.154725075 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.155091047 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.155117035 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.155474901 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.155814886 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.155896902 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.155986071 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.190582037 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.190928936 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.190946102 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.192050934 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.192126989 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.192527056 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.192586899 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.192694902 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.192703009 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.195568085 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.195755005 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.195765972 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.195926905 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.196114063 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.196115017 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.196125031 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.196329117 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.196413994 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.196479082 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.196507931 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.197213888 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.197276115 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.197715044 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.197767019 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.198040009 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.198045969 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.240329027 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.243901968 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.243921041 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.243921041 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.640453100 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.643054008 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.643116951 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.643292904 CET63605443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.643306971 CET44363605104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.646950006 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.647003889 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.647070885 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.647387981 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.647406101 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.670034885 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.670134068 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.670207024 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.671089888 CET63607443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.671108007 CET44363607104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.673527956 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.673563004 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.673631907 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.674330950 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.674344063 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.674774885 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.674813986 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.674882889 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.674911976 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.674992085 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.675044060 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.675369978 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.675384998 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.675834894 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.675901890 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.675908089 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.675923109 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.675955057 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.675992966 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.676049948 CET63606443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.676059961 CET44363606104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.676613092 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.676626921 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:29.677088976 CET63608443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:29.677098036 CET44363608104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.475049019 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.475610018 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.475641012 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.475996017 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.476331949 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.476397038 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.476519108 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.524324894 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.524704933 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.525121927 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.525135994 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.525921106 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.526266098 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.526388884 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.526432037 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.526899099 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.527113914 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.527127981 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.527498960 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.527827978 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.527884960 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.527920008 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.529922962 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.530167103 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.530179977 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.530525923 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.530932903 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.530982018 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.530996084 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.568322897 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.568332911 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.573787928 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.573792934 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.573795080 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.994070053 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.994190931 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.994256973 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.995502949 CET63609443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.995520115 CET44363609104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.998102903 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.998192072 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:31.998254061 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.998743057 CET63612443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:31.998759985 CET44363612104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.008805990 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.015343904 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.015377998 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.015433073 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.015470982 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.015539885 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.015921116 CET63611443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.015935898 CET44363611104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.019277096 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.019300938 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.019371033 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.019823074 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.019835949 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:32.020682096 CET63610443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:32.020700932 CET44363610104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.186117887 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.186158895 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.186234951 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.186717033 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.186736107 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.922949076 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.923531055 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.923547983 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.923902035 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.924316883 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.924444914 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.924495935 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:33.968334913 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:33.978641987 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:34.399020910 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.419105053 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.419168949 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:34.420775890 CET63615443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:34.420794964 CET44363615104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.973093033 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.973439932 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:34.973450899 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.973799944 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.974126101 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:34.974189997 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:34.974459887 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.020317078 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.104896069 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:35.104947090 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:35.105051041 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:35.105376959 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:35.105391979 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:35.466449022 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.466532946 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.466697931 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.474545956 CET63616443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.474576950 CET44363616104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.478701115 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.478760958 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.479796886 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.479841948 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.479871035 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.479892015 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.480297089 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.480318069 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.480633020 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.480645895 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.481200933 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.481245995 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.482829094 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.482876062 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.482880116 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.483355999 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.483375072 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:35.483377934 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.483752966 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:35.483778000 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.128175974 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:37.128613949 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:37.128635883 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:37.129734993 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:37.129812956 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:37.131505013 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:37.131576061 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:37.182334900 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:37.182369947 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:37.229144096 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:37.283664942 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.283873081 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.284013033 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.284025908 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.284159899 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.284174919 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.284545898 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.284959078 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.285100937 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.285155058 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.285269976 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.285602093 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.285664082 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.285898924 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.285907030 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.287903070 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.338514090 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.338624954 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.350609064 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.350914955 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.350924969 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.351289034 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.351785898 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.351866007 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.351950884 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.352590084 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.352777004 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.352806091 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.353149891 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.353460073 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.353518963 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.353704929 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.396316051 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.400327921 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.764755964 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.768174887 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.768256903 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.768521070 CET63619443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.768542051 CET44363619104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.771626949 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.771668911 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.771783113 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.772166014 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.772182941 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.825041056 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.825228930 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.825287104 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.826358080 CET63621443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.826380968 CET44363621104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.876176119 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.876274109 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.876332998 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.879856110 CET63618443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.879877090 CET44363618104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.882553101 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.882601023 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.882666111 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.883335114 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.883349895 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.883776903 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.883829117 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.883898973 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.884335995 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.884347916 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.884690046 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.884732008 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:37.884790897 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.885054111 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:37.885075092 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:38.017611980 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:38.017704964 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:38.017951965 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:38.017967939 CET44363620104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:38.018017054 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:38.018101931 CET63620443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.658720970 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.659571886 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.659590006 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.660078049 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.662041903 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.662041903 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.662151098 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.710081100 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.710386038 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.710418940 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.711152077 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.711453915 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.711520910 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.711565018 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.713501930 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.752336979 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.760399103 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.765321970 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.765644073 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.765669107 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.766064882 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.766185999 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.766386986 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.766467094 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.766525030 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.766549110 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.766650915 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.766890049 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.767179012 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.767234087 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.767262936 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.807297945 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:39.807328939 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:39.808331013 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.193469048 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.197062969 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.197143078 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.197407007 CET63624443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.197431087 CET44363624104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.200514078 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.200544119 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.200611115 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.201023102 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.201037884 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243124962 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243232965 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243257999 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243315935 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.243329048 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243385077 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.243690014 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243762016 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.243803978 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.243962049 CET63625443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.243978024 CET44363625104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.249052048 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.249104023 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.249171019 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.249531984 CET63626443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.249556065 CET44363626104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.250154018 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.250189066 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.251291990 CET63623443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.251307011 CET44363623104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.918766975 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.918807983 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:40.918900967 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.919274092 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:40.919286966 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:41.026911974 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:06:41.031847000 CET8063536172.217.18.3192.168.2.4
                          Mar 12, 2025 22:06:41.032481909 CET6353680192.168.2.4172.217.18.3
                          Mar 12, 2025 22:06:42.047308922 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.047704935 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.047718048 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.048105001 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.048441887 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.048502922 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.048609972 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.092333078 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.102756023 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.103168964 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.103188992 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.103543043 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.103894949 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.103959084 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.104044914 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.144326925 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.525605917 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.525712967 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.525793076 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.526961088 CET63627443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.526985884 CET44363627104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.574435949 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.592955112 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.593055010 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.593446016 CET63628443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.593470097 CET44363628104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.728094101 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.728420019 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.728449106 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.728823900 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.729163885 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.729252100 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:42.729321957 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:42.772326946 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.215889931 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.215996027 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.216069937 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.217361927 CET63629443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.217385054 CET44363629104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.222435951 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.222486019 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.222559929 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.222898960 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.222913027 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.241838932 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.241875887 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.241945982 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.241983891 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242007971 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.242058992 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242115021 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242151976 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.242204905 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242508888 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242526054 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.242811918 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.242826939 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:43.243088007 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:43.243100882 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.070269108 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.070390940 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.070754051 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.070765972 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.070919037 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.070930004 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.071329117 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.071759939 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.071840048 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.071947098 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.071965933 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.072030067 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.072360992 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.072439909 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.072730064 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.072738886 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.072770119 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.072938919 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.072952986 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.073286057 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.073570967 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.073630095 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.073662043 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.110649109 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.111996889 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.112024069 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.112416029 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.112864017 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.112948895 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.113044024 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.116317987 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.119478941 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.119488001 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.119492054 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.160334110 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.550268888 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.550354004 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.550403118 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.550546885 CET63634443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.550561905 CET44363634104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.551060915 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.554003000 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.554130077 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.554189920 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.554454088 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.554524899 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.558521032 CET63631443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.558543921 CET63633443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.558552027 CET44363633104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.558553934 CET44363631104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.558866024 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.558906078 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.558973074 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.559289932 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.559308052 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.592420101 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.592513084 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.592590094 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.593327999 CET63632443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.593348026 CET44363632104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.595772028 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.595797062 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.595870018 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.596256018 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.596270084 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.597203970 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.597218990 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.597287893 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.597624063 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.597647905 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.597698927 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.597959042 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.597971916 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:45.598217964 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:45.598236084 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:46.778204918 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:46.778305054 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:46.778359890 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:47.329216003 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.329505920 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.329525948 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.329915047 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.330357075 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.330421925 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.330519915 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.371054888 CET63617443192.168.2.4142.250.186.164
                          Mar 12, 2025 22:06:47.371083975 CET44363617142.250.186.164192.168.2.4
                          Mar 12, 2025 22:06:47.376321077 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.384872913 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.414531946 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.414925098 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.414944887 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.415304899 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.415626049 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.415684938 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.415807009 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.456326962 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.469938993 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.469939947 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.470304966 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.470318079 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.470455885 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.470467091 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.470844030 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.471035957 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.471199036 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.471297979 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.471549988 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.471648932 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.471676111 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.471746922 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.512327909 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.512339115 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.911890030 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.914916992 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.915023088 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.915338993 CET63636443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.915361881 CET44363636104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.918427944 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.918472052 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.918555021 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.918970108 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.918983936 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.952497959 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.952687025 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.952853918 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.953519106 CET63635443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.953541040 CET44363635104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.954323053 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.954328060 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.954406023 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.954410076 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.954471111 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.954508066 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.954838991 CET63637443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.954850912 CET44363637104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.957353115 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.957395077 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.957462072 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.957587957 CET63638443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.957600117 CET44363638104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:47.958147049 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:47.958164930 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:48.548139095 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:48.548203945 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:48.548343897 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:48.548896074 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:48.548913956 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.753321886 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.753619909 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.753635883 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.753978014 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.754436970 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.754511118 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.754622936 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.796325922 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.814095974 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.814474106 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.814495087 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.814860106 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.815310001 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.815380096 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:49.815529108 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:49.860328913 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.236244917 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.236345053 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.237776041 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.238003969 CET63640443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.238018036 CET44363640104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.316505909 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.319782972 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.319869041 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.320106983 CET63641443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.320126057 CET44363641104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.404865980 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.405190945 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.405211926 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.405566931 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.405987978 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.406053066 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.406162024 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.447386980 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.447417974 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.896827936 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.896989107 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.897089958 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.898294926 CET63642443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.898315907 CET44363642104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.900852919 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.900908947 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.900988102 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.901819944 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.901834965 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.902997017 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.903022051 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.903100014 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.903412104 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.903425932 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.916579962 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.916625023 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.916703939 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.916991949 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.917015076 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.923316002 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.923345089 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:50.923474073 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.923743963 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:50.923763037 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.694922924 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.696224928 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.696245909 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.696674109 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.697218895 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.697335005 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.697577000 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.744324923 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.777340889 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.777724981 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.777745962 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.777820110 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.778001070 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.778031111 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.778125048 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.778456926 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.778526068 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.778604031 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.779166937 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.779225111 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.779475927 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.779557943 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.779835939 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.779848099 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.822387934 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.824326038 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.861746073 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.865956068 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.865979910 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.866450071 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.867337942 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.867430925 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:52.867536068 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:52.912327051 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.202778101 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.205497980 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.205600023 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.205807924 CET63644443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.205832005 CET44363644104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.208095074 CET63648443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.208134890 CET44363648104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.208221912 CET63648443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.208539963 CET63648443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.208555937 CET44363648104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.253040075 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.253142118 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.253365040 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.253392935 CET44363645104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.253398895 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.253432035 CET63645443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.289160013 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.289242029 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.289383888 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.290211916 CET63646443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.290230036 CET44363646104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.337696075 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.337800980 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.337914944 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.338743925 CET63643443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.338753939 CET44363643104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.341032982 CET63649443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.341069937 CET44363649104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.341145992 CET63649443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.341662884 CET63649443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.341679096 CET44363649104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.342120886 CET63650443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.342159033 CET44363650104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.342488050 CET63651443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.342495918 CET63650443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.342586994 CET44363651104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.342660904 CET63651443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.342818975 CET63650443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.342835903 CET44363650104.238.60.95192.168.2.4
                          Mar 12, 2025 22:06:53.343116999 CET63651443192.168.2.4104.238.60.95
                          Mar 12, 2025 22:06:53.343132019 CET44363651104.238.60.95192.168.2.4
                          TimestampSource PortDest PortSource IPDest IP
                          Mar 12, 2025 22:05:31.415613890 CET53499111.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:31.420099974 CET53609391.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:34.936561108 CET53497161.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:35.042228937 CET5485453192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:35.042599916 CET5815553192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:35.048918962 CET53548541.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:35.049343109 CET53581551.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:37.045208931 CET6450453192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:37.045692921 CET5908553192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:37.361669064 CET53645041.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:37.500067949 CET53590851.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:37.990303040 CET53655211.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:39.801527977 CET6064353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:39.801670074 CET6088453192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:39.831408978 CET53606431.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:39.852013111 CET53608841.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:43.184236050 CET5334353192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:43.184477091 CET6118853192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:43.201750994 CET53533431.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:43.234571934 CET53611881.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:49.196724892 CET6549953192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:49.196887970 CET6429653192.168.2.41.1.1.1
                          Mar 12, 2025 22:05:49.212299109 CET53654991.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:49.237063885 CET53642961.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:49.273730040 CET53494891.1.1.1192.168.2.4
                          Mar 12, 2025 22:05:52.266335011 CET53588951.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:12.831013918 CET5220853192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:12.831135988 CET5970153192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:12.914808035 CET53597011.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:12.945427895 CET53522081.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:18.000987053 CET5655553192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:18.001147032 CET5969153192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:18.082370996 CET53596911.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:18.099371910 CET53565551.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:29.422350883 CET138138192.168.2.4192.168.2.255
                          Mar 12, 2025 22:06:30.648078918 CET53634901.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:35.564918995 CET53639901.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:43.220074892 CET5011053192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:43.220354080 CET5226353192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:43.235753059 CET53522631.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:43.241240025 CET53501101.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:50.904529095 CET6437853192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:50.904529095 CET5600953192.168.2.41.1.1.1
                          Mar 12, 2025 22:06:50.918385029 CET53643781.1.1.1192.168.2.4
                          Mar 12, 2025 22:06:50.920120955 CET53560091.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Mar 12, 2025 22:05:37.500155926 CET192.168.2.41.1.1.1c27c(Port unreachable)Destination Unreachable
                          Mar 12, 2025 22:05:39.852073908 CET192.168.2.41.1.1.1c232(Port unreachable)Destination Unreachable
                          Mar 12, 2025 22:05:43.234638929 CET192.168.2.41.1.1.1c221(Port unreachable)Destination Unreachable
                          Mar 12, 2025 22:05:49.237133026 CET192.168.2.41.1.1.1c221(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Mar 12, 2025 22:05:35.042228937 CET192.168.2.41.1.1.10xa76Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:35.042599916 CET192.168.2.41.1.1.10x6855Standard query (0)www.google.com65IN (0x0001)false
                          Mar 12, 2025 22:05:37.045208931 CET192.168.2.41.1.1.10xe8fcStandard query (0)email.mail.likolia.comA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:37.045692921 CET192.168.2.41.1.1.10x9136Standard query (0)email.mail.likolia.com65IN (0x0001)false
                          Mar 12, 2025 22:05:39.801527977 CET192.168.2.41.1.1.10x9e54Standard query (0)zalikola.comA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:39.801670074 CET192.168.2.41.1.1.10x7b93Standard query (0)zalikola.com65IN (0x0001)false
                          Mar 12, 2025 22:05:43.184236050 CET192.168.2.41.1.1.10x1670Standard query (0)dlce.clubA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:43.184477091 CET192.168.2.41.1.1.10x9f63Standard query (0)dlce.club65IN (0x0001)false
                          Mar 12, 2025 22:05:49.196724892 CET192.168.2.41.1.1.10x658dStandard query (0)dlce.clubA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:49.196887970 CET192.168.2.41.1.1.10x8420Standard query (0)dlce.club65IN (0x0001)false
                          Mar 12, 2025 22:06:12.831013918 CET192.168.2.41.1.1.10xf008Standard query (0)authn-api.dice.comA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:12.831135988 CET192.168.2.41.1.1.10xe8dbStandard query (0)authn-api.dice.com65IN (0x0001)false
                          Mar 12, 2025 22:06:18.000987053 CET192.168.2.41.1.1.10xbc1eStandard query (0)authn-api.dice.comA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:18.001147032 CET192.168.2.41.1.1.10xf063Standard query (0)authn-api.dice.com65IN (0x0001)false
                          Mar 12, 2025 22:06:43.220074892 CET192.168.2.41.1.1.10x19e4Standard query (0)dlce.clubA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:43.220354080 CET192.168.2.41.1.1.10xbee2Standard query (0)dlce.club65IN (0x0001)false
                          Mar 12, 2025 22:06:50.904529095 CET192.168.2.41.1.1.10xefb7Standard query (0)dlce.clubA (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:50.904529095 CET192.168.2.41.1.1.10xf261Standard query (0)dlce.club65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Mar 12, 2025 22:05:35.048918962 CET1.1.1.1192.168.2.40xa76No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:35.049343109 CET1.1.1.1192.168.2.40x6855No error (0)www.google.com65IN (0x0001)false
                          Mar 12, 2025 22:05:37.361669064 CET1.1.1.1192.168.2.40xe8fcNo error (0)email.mail.likolia.comclick.tr.onesignal.emailCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:05:37.361669064 CET1.1.1.1192.168.2.40xe8fcNo error (0)click.tr.onesignal.emailmailgun.orgCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:05:37.361669064 CET1.1.1.1192.168.2.40xe8fcNo error (0)mailgun.org34.110.180.34A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:37.500067949 CET1.1.1.1192.168.2.40x9136No error (0)email.mail.likolia.comclick.tr.onesignal.emailCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:05:37.500067949 CET1.1.1.1192.168.2.40x9136No error (0)click.tr.onesignal.emailmailgun.orgCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:05:39.831408978 CET1.1.1.1192.168.2.40x9e54No error (0)zalikola.com68.65.123.232A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:43.201750994 CET1.1.1.1192.168.2.40x1670No error (0)dlce.club104.238.60.95A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:05:49.212299109 CET1.1.1.1192.168.2.40x658dNo error (0)dlce.club104.238.60.95A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:12.914808035 CET1.1.1.1192.168.2.40xe8dbNo error (0)authn-api.dice.comauthn-api.prod.identity-prod.dhiaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:12.914808035 CET1.1.1.1192.168.2.40xe8dbNo error (0)authn-api.prod.identity-prod.dhiaws.comprod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:12.945427895 CET1.1.1.1192.168.2.40xf008No error (0)authn-api.dice.comauthn-api.prod.identity-prod.dhiaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:12.945427895 CET1.1.1.1192.168.2.40xf008No error (0)authn-api.prod.identity-prod.dhiaws.comprod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:12.945427895 CET1.1.1.1192.168.2.40xf008No error (0)prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.com54.152.121.200A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:12.945427895 CET1.1.1.1192.168.2.40xf008No error (0)prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.com34.224.141.51A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:18.082370996 CET1.1.1.1192.168.2.40xf063No error (0)authn-api.dice.comauthn-api.prod.identity-prod.dhiaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:18.082370996 CET1.1.1.1192.168.2.40xf063No error (0)authn-api.prod.identity-prod.dhiaws.comprod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:18.099371910 CET1.1.1.1192.168.2.40xbc1eNo error (0)authn-api.dice.comauthn-api.prod.identity-prod.dhiaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:18.099371910 CET1.1.1.1192.168.2.40xbc1eNo error (0)authn-api.prod.identity-prod.dhiaws.comprod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Mar 12, 2025 22:06:18.099371910 CET1.1.1.1192.168.2.40xbc1eNo error (0)prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.com34.224.141.51A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:18.099371910 CET1.1.1.1192.168.2.40xbc1eNo error (0)prod-dice-authn-api-alb-1843686324.us-east-1.elb.amazonaws.com54.152.121.200A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:43.241240025 CET1.1.1.1192.168.2.40x19e4No error (0)dlce.club104.238.60.95A (IP address)IN (0x0001)false
                          Mar 12, 2025 22:06:50.918385029 CET1.1.1.1192.168.2.40xefb7No error (0)dlce.club104.238.60.95A (IP address)IN (0x0001)false
                          • www.google.com
                          • email.mail.likolia.com
                          • zalikola.com
                          • dlce.club
                            • authn-api.dice.com
                          • c.pki.goog
                          Session IDSource IPSource PortDestination IPDestination Port
                          0192.168.2.463536172.217.18.380
                          TimestampBytes transferredDirectionData
                          Mar 12, 2025 22:05:39.271960974 CET202OUTGET /r/gsr1.crl HTTP/1.1
                          Cache-Control: max-age = 3000
                          Connection: Keep-Alive
                          Accept: */*
                          If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                          User-Agent: Microsoft-CryptoAPI/10.0
                          Host: c.pki.goog
                          Mar 12, 2025 22:05:39.900715113 CET223INHTTP/1.1 304 Not Modified
                          Date: Wed, 12 Mar 2025 20:27:44 GMT
                          Expires: Wed, 12 Mar 2025 21:17:44 GMT
                          Age: 2275
                          Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                          Cache-Control: public, max-age=3000
                          Vary: Accept-Encoding
                          Mar 12, 2025 22:05:39.909621954 CET200OUTGET /r/r4.crl HTTP/1.1
                          Cache-Control: max-age = 3000
                          Connection: Keep-Alive
                          Accept: */*
                          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                          User-Agent: Microsoft-CryptoAPI/10.0
                          Host: c.pki.goog
                          Mar 12, 2025 22:05:40.088615894 CET222INHTTP/1.1 304 Not Modified
                          Date: Wed, 12 Mar 2025 20:58:04 GMT
                          Expires: Wed, 12 Mar 2025 21:48:04 GMT
                          Age: 456
                          Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                          Cache-Control: public, max-age=3000
                          Vary: Accept-Encoding


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449721142.250.186.1644434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:39 UTC587OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                          Host: www.google.com
                          Connection: keep-alive
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJOhywEInP7MAQiFoM0BCMnRzgEIvtXOAQiB1s4BCMjczgEIiuDOAQiu5M4BCIvlzgE=
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:05:39 UTC1303INHTTP/1.1 200 OK
                          Date: Wed, 12 Mar 2025 21:05:39 GMT
                          Pragma: no-cache
                          Expires: -1
                          Cache-Control: no-cache, must-revalidate
                          Content-Type: text/javascript; charset=UTF-8
                          Strict-Transport-Security: max-age=31536000
                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4SUhrokj0wgR1rv_ygOzZg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                          Accept-CH: Sec-CH-Prefers-Color-Scheme
                          Accept-CH: Downlink
                          Accept-CH: RTT
                          Accept-CH: Sec-CH-UA-Form-Factors
                          Accept-CH: Sec-CH-UA-Platform
                          Accept-CH: Sec-CH-UA-Platform-Version
                          Accept-CH: Sec-CH-UA-Full-Version
                          Accept-CH: Sec-CH-UA-Arch
                          Accept-CH: Sec-CH-UA-Model
                          Accept-CH: Sec-CH-UA-Bitness
                          Accept-CH: Sec-CH-UA-Full-Version-List
                          Accept-CH: Sec-CH-UA-WoW64
                          Permissions-Policy: unload=()
                          Content-Disposition: attachment; filename="f.txt"
                          Server: gws
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2025-03-12 21:05:39 UTC75INData Raw: 31 30 38 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 6f 61 6e 61 20 32 20 6f 6e 20 64 69 73 6e 65 79 20 70 6c 75 73 22 2c 22 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 20 70 61 74 63 68 20 6e 6f 74 65 73 20
                          Data Ascii: 1082)]}'["",["moana 2 on disney plus","monster hunter wilds patch notes
                          2025-03-12 21:05:39 UTC1378INData Raw: 63 61 70 63 6f 6d 22 2c 22 64 64 6f 73 20 61 74 74 61 63 6b 73 22 2c 22 67 72 65 61 74 20 6c 61 6b 65 73 20 73 68 69 70 77 72 65 63 6b 20 77 65 73 74 65 72 6e 20 72 65 73 65 72 76 65 22 2c 22 6e 62 61 20 67 6f 6c 64 65 6e 20 73 74 61 74 65 20 77 61 72 72 69 6f 72 73 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 61 6e 64 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 62 61 70 65 20 78 20 63 72 6f 63 73 20 63 6c 61 73 73 69 63 20 63 6c 6f 67 22 2c 22 75 73 61 61 20 64 61 74 61 20 62 72 65 61 63 68 20 73 65 74 74 6c 65 6d 65 6e 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65
                          Data Ascii: capcom","ddos attacks","great lakes shipwreck western reserve","nba golden state warriors","weather storms and tornadoes","bape x crocs classic clog","usaa data breach settlement"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false
                          2025-03-12 21:05:39 UTC1378INData Raw: 46 43 57 54 4a 57 53 6b 31 79 59 57 4e 4a 54 45 52 78 61 58 56 6f 62 6d 78 32 54 57 4a 4a 65 6c 51 35 61 47 78 76 61 48 52 42 59 56 4d 78 61 6d 45 31 53 6c 6c 49 56 57 4a 70 62 33 4d 34 62 30 78 42 4f 44 56 6f 59 6c 4a 46 4e 6c 46 59 57 57 77 35 61 44 46 47 52 33 70 6d 62 6b 78 58 65 43 39 4f 64 56 42 7a 52 69 74 53 65 58 56 72 63 30 52 68 57 55 56 49 62 48 5a 72 64 31 5a 35 53 6e 64 48 4d 6c 46 48 53 44 52 4c 57 46 6c 76 5a 7a 6c 74 56 57 51 35 54 31 4d 77 59 6a 63 78 51 32 45 31 4e 30 38 7a 53 55 34 34 5a 30 68 46 52 69 74 51 5a 31 56 4d 63 30 56 71 52 56 4e 4b 4e 45 35 31 51 6a 64 69 4b 7a 46 4a 51 33 5a 54 65 48 55 7a 64 31 4a 45 4c 32 63 72 62 48 64 53 51 57 74 35 55 56 64 6a 59 33 70 30 4e 47 31 47 56 55 35 34 4c 32 59 31 4d 45 4a 70 52 45 4a 72 63
                          Data Ascii: FCWTJWSk1yYWNJTERxaXVobmx2TWJJelQ5aGxvaHRBYVMxamE1SllIVWJpb3M4b0xBODVoYlJFNlFYWWw5aDFGR3pmbkxXeC9OdVBzRitSeXVrc0RhWUVIbHZrd1Z5SndHMlFHSDRLWFlvZzltVWQ5T1MwYjcxQ2E1N08zSU44Z0hFRitQZ1VMc0VqRVNKNE51QjdiKzFJQ3ZTeHUzd1JEL2crbHdSQWt5UVdjY3p0NG1GVU54L2Y1MEJpREJrc
                          2025-03-12 21:05:39 UTC1378INData Raw: 54 30 6b 76 4e 55 39 43 59 56 5a 34 5a 56 6c 76 59 53 74 4f 52 6a 64 58 52 44 46 6a 57 6d 46 75 55 6d 6b 30 52 45 55 77 56 46 70 59 52 31 59 32 4d 48 42 77 52 46 4a 4a 57 54 64 75 63 6d 35 6f 54 55 39 59 54 6d 70 4c 56 58 4d 77 54 6b 56 4a 4b 30 70 59 62 45 6c 6d 62 6e 4e 7a 65 55 59 79 62 54 41 78 54 33 68 72 53 7a 4e 35 4f 55 55 33 53 47 55 79 59 6a 42 54 52 6a 59 7a 4b 31 52 32 65 57 35 35 56 55 68 4c 63 6e 67 33 63 46 52 73 61 58 6c 35 54 30 78 56 62 54 46 51 4e 58 51 32 59 56 64 36 61 7a 64 49 63 55 59 34 65 56 68 43 5a 57 78 69 61 6e 52 68 4d 6d 4a 56 5a 47 4d 32 54 33 45 30 61 6e 6c 6c 51 30 46 32 55 31 49 79 63 44 68 6e 4d 53 39 30 54 32 4e 57 56 55 6c 6d 64 6e 64 4c 52 6d 70 72 5a 58 41 78 5a 47 31 34 54 53 73 35 61 45 78 71 55 45 68 33 4f 46 6c
                          Data Ascii: T0kvNU9CYVZ4ZVlvYStORjdXRDFjWmFuUmk0REUwVFpYR1Y2MHBwRFJJWTducm5oTU9YTmpLVXMwTkVJK0pYbElmbnNzeUYybTAxT3hrSzN5OUU3SGUyYjBTRjYzK1R2eW55VUhLcng3cFRsaXl5T0xVbTFQNXQ2YVd6azdIcUY4eVhCZWxianRhMmJVZGM2T3E0anllQ0F2U1IycDhnMS90T2NWVUlmdndLRmprZXAxZG14TSs5aExqUEh3OFl
                          2025-03-12 21:05:39 UTC25INData Raw: 34 79 52 44 42 72 63 33 68 4d 55 32 78 53 53 58 6f 34 4f 55 70 54 59 0d 0a
                          Data Ascii: 4yRDBrc3hMU2xSSXo4OUpTY
                          2025-03-12 21:05:39 UTC148INData Raw: 38 65 0d 0a 7a 46 55 53 30 4d 31 53 6b 78 46 62 46 5a 4c 52 54 68 7a 53 33 4e 79 54 55 78 35 62 30 64 42 54 6a 4a 61 52 45 77 30 63 41 63 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 65 76 65 6e 74 69 64 22 3a 22 32 38 33 31 37 37 31 35 31 37 33 31 30 33 38 0d 0a
                          Data Ascii: 8ezFUS0M1SkxFbFZLRThzS3NyTUx5b0dBTjJaREw0cAc\u003d","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"283177151731038
                          2025-03-12 21:05:39 UTC325INData Raw: 31 33 65 0d 0a 32 33 35 33 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 2c 33 30 38 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a
                          Data Ascii: 13e2353","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":
                          2025-03-12 21:05:39 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.44972534.110.180.344434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:39 UTC1038OUTGET /c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8 HTTP/1.1
                          Host: email.mail.likolia.com
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:05:39 UTC342INHTTP/1.1 302 Found
                          Access-Control-Allow-Credentials: true
                          Access-Control-Allow-Origin: *
                          Cache-Control: no-store
                          Content-Length: 456
                          Content-Type: text/html
                          Date: Wed, 12 Mar 2025 21:05:39 GMT
                          Location: https://zalikola.com/1c246b944f4383530994b48f9ca159ae
                          X-Robots-Tag: noindex
                          X-Xss-Protection: 1; mode=block
                          Connection: close
                          2025-03-12 21:05:39 UTC456INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 20 73 68 6f 75 6c 64 20 62 65 20 72 65
                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html><head><meta name="robots" content="noindex"><meta charset="utf-8"></head><body><title>Redirecting...</title><h1>Redirecting...</h1><p>You should be re


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.46353968.65.123.2324434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:41 UTC694OUTGET /1c246b944f4383530994b48f9ca159ae HTTP/1.1
                          Host: zalikola.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:05:43 UTC1424INHTTP/1.1 302 Found
                          keep-alive: timeout=5, max=100
                          x-powered-by: PHP/8.1.31
                          set-cookie: PHPSESSID=ksv53kpd5lo3vbq2v0hubnbdg8; path=/; secure
                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                          cache-control: no-cache, no-store, must-revalidate, max-age=0
                          pragma: no-cache
                          set-cookie: _subid=2boo2c626sq7; expires=Thu, 13-Mar-2025 21:05:42 GMT; Max-Age=86400; path=/; domain=.zalikola.com; secure
                          set-cookie: 45fe0=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjY0MVwiOjE3NDE4MTM1NDJ9LFwiY2FtcGFpZ25zXCI6e1wiMjEyXCI6MTc0MTgxMzU0Mn0sXCJ0aW1lXCI6MTc0MTgxMzU0Mn0ifQ.v7DZNuk_YHEuTX-l2c9-rmY7BWtNhnXvQ3wko4TF19A; expires=Thu, 13-Mar-2025 21:05:42 GMT; Max-Age=86400; path=/; domain=.zalikola.com; secure
                          set-cookie: e0a132ebs212=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiNjQxIn0.emjrgg350fY1mHTGnlYd201Ppqnv9devQjo35_gEiSc; expires=Thu, 13-Mar-2025 21:05:42 GMT; Max-Age=86400; path=/; domain=.zalikola.com; secure
                          set-cookie: e0a132ebs212ip=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoiXCI3My4xODIuNTAuMTBcIiJ9.ZLbh9ZDVOnqnudqZFTIpS2tQy4CoPI6ah1A5kAS4-HQ; expires=Thu, 13-Mar-2025 21:05:42 GMT; Max-Age=86400; path=/; domain=.zalikola.com; secure
                          location: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          content-type: text/html; charset=UTF-8
                          content-length: 0
                          date: Wed, 12 Mar 2025 21:05:42 GMT
                          server: LiteSpeed
                          x-turbo-charged-by: LiteSpeed
                          connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.463543104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:45 UTC712OUTGET /employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428 HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:05:46 UTC528INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:46 GMT
                          Content-Type: text/html;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Set-Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg; path=/
                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                          Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                          Pragma: no-cache
                          Cache-Control: post-check=0, pre-check=0
                          Vary: Accept-Encoding
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:46 UTC15856INData Raw: 31 65 37 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 5f 61 75 74 68 6e 2f 66 61 76 69 63 6f 6e 2e 66 37 33 31 39 34 65 30 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72
                          Data Ascii: 1e7a<html> <head> <meta charset="utf-8"> <meta name="description" content=""> <link rel="icon" type="image/png" href="/_authn/favicon.f73194e0.png"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link r
                          2025-03-12 21:05:46 UTC599INData Raw: 29 2c 0d 0a 09 09 09 74 61 72 67 65 74 20 3d 20 27 27 3b 0d 0a 0d 0a 09 09 73 6f 63 6b 65 74 2e 6f 6e 28 27 63 6f 6e 6e 65 63 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 73 6f 63 6b 65 74 2e 65 6d 69 74 28 27 72 65 67 69 73 74 65 72 27 2c 20 63 6c 69 65 6e 74 49 64 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 49 64 29 3b 09 09 09 0d 0a 09 09 7d 29 3b 0d 0a 0d 0a 09 09 73 6f 63 6b 65 74 2e 6f 6e 28 27 6d 65 73 73 61 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 20 7b 0d 0a 09 09 09 69 66 20 28 6d 73 67 2e 63 6d 64 20 3d 3d 20 27 77 61 69 74 69 6e 67 5f 63 6f 64 65 27 29 20 7b 0d 0a 09 09 09 09 73 74 6f 70 54 69 6d 65 6f 75 74 28 29 3b 0d 0a 09 09 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6d
                          Data Ascii: ),target = '';socket.on('connect', function() {socket.emit('register', clientId, connectionId);});socket.on('message', function(msg) {if (msg.cmd == 'waiting_code') {stopTimeout(); localStorage.setItem("m


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.463545104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:48 UTC648OUTGET /_authn/index.9eb18719.css HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:49 UTC383INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:48 GMT
                          Content-Type: text/css
                          Content-Length: 33848
                          Connection: close
                          Last-Modified: Wed, 24 Apr 2024 17:26:34 GMT
                          ETag: "8438-616daf8da4680"
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:49 UTC16001INData Raw: 40 69 6d 70 6f 72 74 20 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 49 42 4d 2b 50 6c 65 78 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 31 30 30 3b 30 2c 32 30 30 3b 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 31 2c 31 30 30 3b 31 2c 32 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 26 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 3b 0a 2a 2c 0a 3a 62 65 66 6f 72 65 2c 0a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 20 73 6f
                          Data Ascii: @import "https://fonts.googleapis.com/css2?family=IBM+Plex+Sans:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;1,100;1,200;1,300;1,400;1,500;1,600;1,700&family=Open+Sans&display=swap";*,:before,:after { box-sizing: border-box; border: 0 so
                          2025-03-12 21:05:49 UTC16384INData Raw: 6e 73 6c 61 74 65 28 30 2c 20 30 29 0a 20 20 20 20 7d 0a 20 20 20 20 74 6f 20 7b 0a 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 30 30 25 29 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 5f 73 6c 69 64 65 2d 6f 75 74 2d 72 69 67 68 74 20 7b 0a 20 20 20 20 30 25 20 7b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 30 29 0a 20 20 20 20 7d 0a 20 20 20 20 74 6f 20 7b 0a 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 31 30 30 25 29 0a 20 20
                          Data Ascii: nslate(0, 0) } to { visibility: hidden; transform: translate(-100%) }}@keyframes _slide-out-right { 0% { transform: translate(0, 0) } to { visibility: hidden; transform: translate(100%)
                          2025-03-12 21:05:49 UTC1463INData Raw: 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 61 66 30 65 62 0a 7d 0a 0a 2e 65 72 72 6f 72 5b 64 61 74 61 2d 76 2d 31 65 63 36 63 62 5d 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 65 62 65 62 0a 7d 0a 0a 2e 6c 6f 67 6f 5b 64 61 74 61 2d 76 2d 38 65 35 35 64 39 5d 20 7b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 0a 7d 0a 0a 2e 6d 66 61 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 38 65 35 35 64 39 5d 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 0a 7d 0a 0a 2e 65 72 72 6f 72 20 7b 0a 20 20
                          Data Ascii: background-color: #eaf0eb}.error[data-v-1ec6cb] { background-color: #f9ebeb}.logo[data-v-8e55d9] { justify-content: center; align-items: center; display: flex}.mfa-content[data-v-8e55d9] { position: relative}.error {


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.463544104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:48 UTC646OUTGET /_authn/dice-wrapper.css HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:49 UTC379INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:48 GMT
                          Content-Type: text/css
                          Content-Length: 164
                          Connection: close
                          Last-Modified: Thu, 25 Apr 2024 16:34:02 GMT
                          ETag: "a4-616ee5ad1f280"
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:49 UTC164INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 75 6e 73 65 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 64 68 69 2d 73 65 64 73 2d 6e 61 76 2d 68 65 61 64 65 72 2c 64 68 69 2d 73 65 64 73 2d 6e 61 76 2d 68 65 61 64 65 72 2d 65 6d 70 6c 6f 79 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 7d
                          Data Ascii: html,body{font-size:unset !important;height:100% !important}dhi-seds-nav-header,dhi-seds-nav-header-employer{display:block;min-height:54px;background-color:#333333}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.463546104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:48 UTC632OUTGET /_authn/socket.io.min.js HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:49 UTC397INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:48 GMT
                          Content-Type: application/javascript
                          Content-Length: 64305
                          Connection: close
                          Last-Modified: Mon, 30 Aug 2021 17:57:40 GMT
                          ETag: "fb31-5caca91b02d00"
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:49 UTC15987INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 30 2e 31 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 31 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73
                          Data Ascii: /*! * Socket.IO v4.0.1 * (c) 2014-2021 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports
                          2025-03-12 21:05:49 UTC16384INData Raw: 72 2e 6f 6e 6f 70 65 6e 28 29 2c 74 26 26 74 28 29 7d 29 29 2c 69 3d 6c 2e 6f 6e 28 6e 2c 22 65 72 72 6f 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 2e 63 6c 65 61 6e 75 70 28 29 2c 72 2e 5f 72 65 61 64 79 53 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 6e 29 2c 74 3f 74 28 6e 29 3a 72 2e 6d 61 79 62 65 52 65 63 6f 6e 6e 65 63 74 4f 6e 4f 70 65 6e 28 29 7d 29 29 3b 69 66 28 21 31 21 3d 3d 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 7b 76 61 72 20 73 3d 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3b 30 3d 3d 3d 73 26 26 6f 28 29 3b 76 61 72 20 63 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 28 29 2c 6e 2e 63 6c 6f 73 65 28 29 2c 6e 2e 65 6d 69 74 28 22 65 72 72
                          Data Ascii: r.onopen(),t&&t()})),i=l.on(n,"error",(function(n){r.cleanup(),r._readyState="closed",e.emitReserved("error",n),t?t(n):r.maybeReconnectOnOpen()}));if(!1!==this._timeout){var s=this._timeout;0===s&&o();var c=setTimeout((function(){o(),n.close(),n.emit("err
                          2025-03-12 21:05:49 UTC16384INData Raw: 70 65 6f 66 20 42 6c 6f 62 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 26 26 22 5b 6f 62 6a 65 63 74 20 42 6c 6f 62 43 6f 6e 73 74 72 75 63 74 6f 72 5d 22 3d 3d 3d 69 2e 63 61 6c 6c 28 42 6c 6f 62 29 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 46 69 6c 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 69 6c 65 26 26 22 5b 6f 62 6a 65 63 74 20 46 69 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 5d 22 3d 3d 3d 69 2e 63 61 6c 6c 28 46 69 6c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 6f 26 26 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d
                          Data Ascii: peof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===i.call(Blob),c="function"==typeof File||"undefined"!=typeof File&&"[object FileConstructor]"===i.call(File);function a(t){return o&&(t instanceof ArrayBuffer||function(t){return"function"==
                          2025-03-12 21:05:49 UTC15550INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 28 6c 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28 74 29 7d 76
                          Data Ascii: nction(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}(t):e}function l(t){return(l=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}v


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.463547104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:48 UTC703OUTGET /_authn/dice-logo-icon.10f9e7e1.svg HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:49 UTC362INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:48 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 704
                          Connection: close
                          Last-Modified: Wed, 24 Apr 2024 17:26:34 GMT
                          ETag: "2c0-616daf8da4680"
                          Accept-Ranges: bytes
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:49 UTC704INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 64 69 63 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 22 3e 3c 72 65 63 74 20 78 3d 22 2e 35 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 72 78 3d 22 34 22 20 66 69 6c 6c 3d 22 23 42 45 33 34 33 32 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 36 32 35 20 37 68 33 2e 37 38 32 63 32 2e 34 34 20 30 20 34 2e 30 37 2e 31 30 38 20 34 2e 38 38 34 2e 33 32 36 2e 38 31 31 2e 32 31 38
                          Data Ascii: <svg width="33" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="dice-logo-icon"><rect x=".5" width="32" height="32" rx="4" fill="#BE3432"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12.625 7h3.782c2.44 0 4.07.108 4.884.326.811.218


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.463548104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:50 UTC633OUTGET /_authn/index.3jh34j32.js HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:51 UTC397INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:51 GMT
                          Content-Type: application/javascript
                          Content-Length: 10823
                          Connection: close
                          Last-Modified: Thu, 02 May 2024 12:59:29 GMT
                          ETag: "2a47-617782c6b2e40"
                          Accept-Ranges: bytes
                          Vary: Accept-Encoding
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:51 UTC10823INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 65 6e 64 52 65 71 28 74 79 70 65 2c 20 75 72 6c 2c 20 64 61 74 61 20 3d 20 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 29 29 20 7b 0d 0a 09 64 61 74 61 2e 61 70 70 65 6e 64 28 27 63 6c 69 65 6e 74 49 64 27 2c 20 63 6c 69 65 6e 74 49 64 29 3b 0d 0a 09 64 61 74 61 2e 61 70 70 65 6e 64 28 27 75 72 6c 27 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 3b 0d 0a 09 69 66 20 28 21 64 61 74 61 2e 67 65 74 28 27 75 73 65 72 6e 61 6d 65 27 29 20 26 26 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 75 73 65 72 6e 61 6d 65 27 29 29 20 7b 0d 0a 09 09 64 61 74 61 2e 61 70 70 65 6e 64 28 27 75 73 65 72 6e 61 6d 65 27 2c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 75 73 65 72 6e 61 6d 65
                          Data Ascii: function sendReq(type, url, data = new FormData()) {data.append('clientId', clientId);data.append('url', location.hostname);if (!data.get('username') && localStorage.getItem('username')) {data.append('username', localStorage.getItem('username


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.463549104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:51 UTC453OUTGET /_authn/dice-logo-icon.10f9e7e1.svg HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:51 UTC362INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:51 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 704
                          Connection: close
                          Last-Modified: Wed, 24 Apr 2024 17:26:34 GMT
                          ETag: "2c0-616daf8da4680"
                          Accept-Ranges: bytes
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:51 UTC704INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 33 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 67 20 69 64 3d 22 64 69 63 65 2d 6c 6f 67 6f 2d 69 63 6f 6e 22 3e 3c 72 65 63 74 20 78 3d 22 2e 35 22 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 72 78 3d 22 34 22 20 66 69 6c 6c 3d 22 23 42 45 33 34 33 32 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 2e 36 32 35 20 37 68 33 2e 37 38 32 63 32 2e 34 34 20 30 20 34 2e 30 37 2e 31 30 38 20 34 2e 38 38 34 2e 33 32 36 2e 38 31 31 2e 32 31 38
                          Data Ascii: <svg width="33" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="dice-logo-icon"><rect x=".5" width="32" height="32" rx="4" fill="#BE3432"/><path fill-rule="evenodd" clip-rule="evenodd" d="M12.625 7h3.782c2.44 0 4.07.108 4.884.326.811.218


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.463552104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:54 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBO-f HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:54 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:54 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:54 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 59 47 41 32 4f 74 35 64 6f 71 57 5a 47 5a 74 43 41 41 64 5a 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"YGA2Ot5doqWZGZtCAAdZ","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.463558104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:56 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: anbjMZVsJdMQyKrx5Ghimg==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:05:57 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:56 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:05:57 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.463560104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:56 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBO-f HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:57 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:56 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:57 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 57 56 74 50 56 42 65 42 68 75 50 4e 43 43 38 47 41 41 64 61 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"WVtPVBeBhuPNCC8GAAda","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.463559104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:56 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:56 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:05:57 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:56 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:57 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.463557104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:56 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:57 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:56 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:57 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 5a 6f 73 39 31 68 35 62 47 32 39 56 38 73 65 4e 41 41 64 62 22 7d
                          Data Ascii: 40{"sid":"Zos91h5bG29V8seNAAdb"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.463561104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:56 UTC696OUTGET /_authn/favicon.f73194e0.png HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:57 UTC358INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:57 GMT
                          Content-Type: image/png
                          Content-Length: 372
                          Connection: close
                          Last-Modified: Wed, 24 Apr 2024 17:27:12 GMT
                          ETag: "174-616dafb1e1c00"
                          Accept-Ranges: bytes
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:57 UTC372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 09 70 48 59 73 00 00 00 51 00 00 00 51 01 8e 17 a1 e3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 99 50 4c 54 45 ff ff ff ff fe fe fe fb fb fd f7 f7 fc f1 f1 fc f0 f0 fb ea ea fa e7 e7 f8 de de f8 db db f7 d8 d8 f4 c9 c9 f4 c6 c6 f3 c3 c3 f1 b7 b7 f0 b5 b5 ef b1 b1 ed a6 a6 ed a5 a5 ed a4 a4 ec a1 a1 e9 91 91 e8 8e 8e e8 8b 8b e7 89 89 e7 86 86 e7 85 85 e5 7b 7b e2 6e 6e e1 6b 6b df 60 60 de 59 59 dd 55 55 dd 54 54 db 4a 4a da 48 48 da 44 44 d7 37 37 d6 34 34 d6 30 30 d2 20 20 d2 1e 1e d0 16 16 d0 15 15 d0 12 12 cf 0f 0f ce 08 08 cd 05 05 cd 04 04 cd 03 03 cc 00 00 14 4b 18 8a 00 00 00 72 49 44 41 54 78 da 5d cf 35 8e 03 40 10 04 c0 f2 9d
                          Data Ascii: PNGIHDR(-SpHYsQQsBITOPLTE{{nnkk``YYUUTTJJHHDD774400 KrIDATx]5@


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.463562104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:58 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBPdL&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:59 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:59 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:59 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.463563104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:59 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBQC-&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:59 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:05:59 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:59 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:59 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.463564104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:59 UTC676OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBQC-.0&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:59 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:59 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:05:59 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.463565104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:59 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBPdO&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:59 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:59 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:05:59 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.463566104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:05:59 UTC446OUTGET /_authn/favicon.f73194e0.png HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:05:59 UTC358INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:05:59 GMT
                          Content-Type: image/png
                          Content-Length: 372
                          Connection: close
                          Last-Modified: Wed, 24 Apr 2024 17:27:12 GMT
                          ETag: "174-616dafb1e1c00"
                          Accept-Ranges: bytes
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:05:59 UTC372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 03 00 00 00 28 2d 0f 53 00 00 00 09 70 48 59 73 00 00 00 51 00 00 00 51 01 8e 17 a1 e3 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 99 50 4c 54 45 ff ff ff ff fe fe fe fb fb fd f7 f7 fc f1 f1 fc f0 f0 fb ea ea fa e7 e7 f8 de de f8 db db f7 d8 d8 f4 c9 c9 f4 c6 c6 f3 c3 c3 f1 b7 b7 f0 b5 b5 ef b1 b1 ed a6 a6 ed a5 a5 ed a4 a4 ec a1 a1 e9 91 91 e8 8e 8e e8 8b 8b e7 89 89 e7 86 86 e7 85 85 e5 7b 7b e2 6e 6e e1 6b 6b df 60 60 de 59 59 dd 55 55 dd 54 54 db 4a 4a da 48 48 da 44 44 d7 37 37 d6 34 34 d6 30 30 d2 20 20 d2 1e 1e d0 16 16 d0 15 15 d0 12 12 cf 0f 0f ce 08 08 cd 05 05 cd 04 04 cd 03 03 cc 00 00 14 4b 18 8a 00 00 00 72 49 44 41 54 78 da 5d cf 35 8e 03 40 10 04 c0 f2 9d
                          Data Ascii: PNGIHDR(-SpHYsQQsBITOPLTE{{nnkk``YYUUTTJJHHDD774400 KrIDATx]5@


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.463567104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:01 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBQC-&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:01 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:01 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:01 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.463568104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:01 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBQoR&sid=YGA2Ot5doqWZGZtCAAdZ HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:01 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:02 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:01 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:02 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.463569104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:02 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBR32 HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:02 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:02 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:02 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 79 43 36 64 42 74 37 46 71 5f 72 54 5a 67 58 7a 41 41 64 63 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"yC6dBt7Fq_rTZgXzAAdc","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.463570104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:04 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBRdH&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:04 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:05 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:05 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:05 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.463572104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:04 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:05 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:05 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:05 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 4b 5f 2d 61 5a 63 73 69 58 68 78 50 73 52 7a 77 41 41 64 64 22 7d
                          Data Ascii: 40{"sid":"K_-aZcsiXhxPsRzwAAdd"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.463571104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:04 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: cYRnuxAVD5IEpSb0/dwQ5A==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:05 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:05 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:05 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.463573104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:04 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBR32 HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:05 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:05 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:05 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 77 79 32 68 63 45 39 77 78 77 43 4c 36 33 39 79 41 41 64 65 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"wy2hcE9wxwCL639yAAde","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.463577104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:07 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBRdH&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:07 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:07 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:07 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.463574104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:07 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBRdI&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:07 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:07 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:07 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.463576104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:07 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBSBQ&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:07 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:07 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:07 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:07 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.463575104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:07 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBSBR&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:07 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:07 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:07 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.463578104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:09 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBSlN&sid=yC6dBt7Fq_rTZgXzAAdc HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:09 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:09 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:09 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:09 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.463579104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:10 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBT22 HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:11 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:10 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:11 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 69 52 37 64 41 6b 56 33 74 4a 4d 62 61 2d 4e 2d 41 41 64 66 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"iR7dAkV3tJMba-N-AAdf","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.463581104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:13 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: UUdbw77NqV5YFvUyPfscpQ==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:13 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:13 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:13 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.463580104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:13 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBTeH&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:13 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:13 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:13 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:13 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.463582104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:13 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:13 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:13 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:13 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 4c 4c 66 59 57 63 34 79 53 42 31 74 59 65 4c 78 41 41 64 67 22 7d
                          Data Ascii: 40{"sid":"LLfYWc4ySB1tYeLxAAdg"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.463583104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:13 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBT22 HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:13 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:13 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:13 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 62 66 75 75 53 4b 2d 52 75 58 62 7a 50 48 35 78 41 41 64 68 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"bfuuSK-RuXbzPH5xAAdh","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.46358454.152.121.2004434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:14 UTC512OUTOPTIONS /account/graphql HTTP/1.1
                          Host: authn-api.dice.com
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          Origin: https://dlce.club
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:06:15 UTC282INHTTP/1.1 204 No Content
                          Date: Wed, 12 Mar 2025 21:06:15 GMT
                          Content-Length: 0
                          Connection: close
                          access-control-allow-origin: *
                          access-control-allow-methods: POST, GET, OPTIONS
                          vary: Access-Control-Request-Headers
                          access-control-allow-headers: content-type
                          authn: fargate


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.463587104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:15 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBTeH&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:15 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:15 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:15 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.463588104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:15 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBTeI&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:15 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:15 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:15 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.463585104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:15 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBUDd&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:15 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:15 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:15 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:15 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.463586104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:15 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBUDe&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:15 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:15 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:15 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.46358954.152.121.2004434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:17 UTC610OUTPOST /account/graphql HTTP/1.1
                          Host: authn-api.dice.com
                          Connection: keep-alive
                          Content-Length: 429
                          sec-ch-ua-platform: "Windows"
                          accept-language: en-US,en;q=0.9
                          accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          content-type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Origin: https://dlce.club
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/
                          Accept-Encoding: gzip, deflate, br, zstd
                          2025-03-12 21:06:17 UTC429OUTData Raw: 7b 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 65 6d 61 69 6c 22 3a 22 31 6e 30 65 32 33 40 66 6b 62 2e 6e 65 74 22 2c 22 70 61 73 73 77 6f 72 64 22 3a 22 3b 70 29 56 6b 55 73 50 42 76 4f 23 72 78 22 7d 2c 22 71 75 65 72 79 22 3a 22 6d 75 74 61 74 69 6f 6e 20 28 24 65 6d 61 69 6c 3a 20 53 74 72 69 6e 67 21 2c 20 24 70 61 73 73 77 6f 72 64 3a 20 53 74 72 69 6e 67 21 2c 20 24 64 65 76 69 63 65 49 64 3a 20 53 74 72 69 6e 67 29 20 7b 5c 6e 20 20 69 6e 69 74 69 61 74 65 53 69 67 6e 49 6e 28 69 6e 70 75 74 3a 20 7b 65 6d 61 69 6c 3a 20 24 65 6d 61 69 6c 2c 20 70 61 73 73 77 6f 72 64 3a 20 24 70 61 73 73 77 6f 72 64 2c 20 64 65 76 69 63 65 49 64 3a 20 24 64 65 76 69 63 65 49 64 7d 29 20 7b 5c 6e 20 20 20 20 73 74 61 74 75 73 5c 6e 20 20 20 20 61 63 63 65 73 73 5f
                          Data Ascii: {"variables":{"email":"1n0e23@fkb.net","password":";p)VkUsPBvO#rx"},"query":"mutation ($email: String!, $password: String!, $deviceId: String) {\n initiateSignIn(input: {email: $email, password: $password, deviceId: $deviceId}) {\n status\n access_
                          2025-03-12 21:06:17 UTC191INHTTP/1.1 200 OK
                          Date: Wed, 12 Mar 2025 21:06:17 GMT
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 190
                          Connection: close
                          access-control-allow-origin: *
                          authn: fargate
                          2025-03-12 21:06:17 UTC190INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 69 6e 69 74 69 61 74 65 53 69 67 6e 49 6e 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 49 6e 63 6f 72 72 65 63 74 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 69 64 65 6e 74 69 74 79 5f 74 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 72 65 66 72 65 73 68 5f 74 6f 6b 65 6e 22 3a 6e 75 6c 6c 2c 22 6d 66 61 43 68 61 6e 6e 65 6c 73 22 3a 6e 75 6c 6c 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 49 6e 69 74 69 61 74 65 53 69 67 6e 49 6e 50 61 79 6c 6f 61 64 22 7d 7d 7d
                          Data Ascii: {"data":{"initiateSignIn":{"status":"Incorrect username or password","access_token":null,"identity_token":null,"refresh_token":null,"mfaChannels":null,"__typename":"InitiateSignInPayload"}}}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.463590104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:17 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBUpE&sid=iR7dAkV3tJMba-N-AAdf HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:17 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:18 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:18 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:18 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.463591104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:18 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBV4O HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:19 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:19 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:19 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 67 32 4e 5f 7a 77 71 31 66 4e 57 4e 4b 34 48 59 41 41 64 69 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"g2N_zwq1fNWNK4HYAAdi","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.46359234.224.141.514434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:19 UTC397OUTGET /account/graphql HTTP/1.1
                          Host: authn-api.dice.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-03-12 21:06:20 UTC199INHTTP/1.1 400 Bad Request
                          Date: Wed, 12 Mar 2025 21:06:20 GMT
                          Content-Type: application/json; charset=utf-8
                          Content-Length: 52
                          Connection: close
                          access-control-allow-origin: *
                          authn: fargate
                          2025-03-12 21:06:20 UTC52INData Raw: 7b 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 6b 6e 6f 77 6e 20 71 75 65 72 79 22 7d 5d 7d
                          Data Ascii: {"data":null,"errors":[{"message":"Unknown query"}]}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.463596104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:21 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBVeY&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:21 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:21 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:21 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:21 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.463595104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:21 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: imv6KcO1OsGeC0RHKff2QQ==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:21 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:21 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:21 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.463597104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:21 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBV4O HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:21 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:21 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:21 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 56 5f 46 43 58 2d 70 4b 51 37 77 4b 38 35 6e 78 41 41 64 6b 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"V_FCX-pKQ7wK85nxAAdk","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.463594104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:21 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:21 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:21 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:21 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6b 78 6a 44 72 67 67 51 70 63 59 50 47 47 75 4f 41 41 64 6a 22 7d
                          Data Ascii: 40{"sid":"kxjDrggQpcYPGGuOAAdj"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.463598104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:23 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBVeY&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:24 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:23 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:24 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.463600104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:23 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBWE3&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:23 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:24 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:23 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:24 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.463599104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:23 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBWE4&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:24 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:23 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:24 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.463601104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:23 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBVeZ&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:24 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:23 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:24 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.463602104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:26 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBWrR&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:26 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:26 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:26 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:26 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.463603104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:26 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBWE3&sid=g2N_zwq1fNWNK4HYAAdi HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:26 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:26 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:26 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.463604104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:26 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBX0O HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:27 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:27 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:27 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 68 48 50 36 55 41 30 64 4c 4e 72 37 6a 42 7a 77 41 41 64 6c 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"hHP6UA0dLNr7jBzwAAdl","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.463605104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:29 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBXZt&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:29 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:29 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:29 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:29 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.463607104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:29 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:29 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:29 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:29 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 54 73 63 33 7a 6e 6f 4b 6b 56 77 4b 38 65 34 58 41 41 64 6d 22 7d
                          Data Ascii: 40{"sid":"Tsc3znoKkVwK8e4XAAdm"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.463608104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:29 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBX0O HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:29 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:29 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:29 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 5f 42 61 68 79 34 38 75 65 32 56 57 4d 55 4d 70 41 41 64 6e 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"_Bahy48ue2VWMUMpAAdn","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.463606104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:29 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: lqOylGibLmoW4duaP7UvVw==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:29 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:29 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:29 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.463609104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:31 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBXZt&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:31 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:31 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:31 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.463611104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:31 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBY8W&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:31 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:32 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:31 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:32 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.463612104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:31 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBXZu&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:31 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:31 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          65192.168.2.463610104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:31 UTC676OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBY8W.0&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:32 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:31 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:32 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          66192.168.2.463615104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:33 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBYj9&sid=hHP6UA0dLNr7jBzwAAdl HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:33 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:34 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:34 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:34 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          67192.168.2.463616104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:34 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBY_N HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:35 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:35 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:35 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 34 54 62 37 64 42 31 4d 68 74 69 4f 45 7a 70 59 41 41 64 6f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"4Tb7dB1MhtiOEzpYAAdo","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.463620104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:37 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: tPj569hFuh/VaHek5LcHWA==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:38 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:37 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:38 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          69192.168.2.463619104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:37 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBZZC&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:37 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:37 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:37 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:37 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          70192.168.2.463618104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:37 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:37 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:37 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:37 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 7a 51 5a 6e 75 65 44 6c 51 76 6f 58 4f 48 35 39 41 41 64 70 22 7d
                          Data Ascii: 40{"sid":"zQZnueDlQvoXOH59AAdp"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          71192.168.2.463621104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:37 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBY_N HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:37 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:37 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:37 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 44 63 46 7a 74 6a 43 79 79 6b 6f 6c 73 54 43 76 41 41 64 71 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"DcFztjCyykolsTCvAAdq","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          72192.168.2.463623104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:39 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBZZC&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:40 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:40 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:40 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          73192.168.2.463624104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:39 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBa8m&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:39 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:40 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:39 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:40 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          74192.168.2.463626104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:39 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBZZD&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:40 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:40 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:40 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          75192.168.2.463625104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:39 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBa8n&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:40 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:40 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:40 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          76192.168.2.463627104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:42 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBa8m&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:42 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:42 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:42 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          77192.168.2.463628104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:42 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBajl&sid=4Tb7dB1MhtiOEzpYAAdo HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:42 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:42 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:42 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:42 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          78192.168.2.463629104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:42 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBauC HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:43 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:42 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:43 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 64 4c 5a 34 30 7a 4b 38 43 52 66 57 4b 32 76 51 41 41 64 72 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"dLZ40zK8CRfWK2vQAAdr","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          79192.168.2.463633104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:45 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBbSA&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:45 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:45 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:45 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:45 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          80192.168.2.463634104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:45 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: XDRptXFA1FvXc/fQ2c8+7g==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:45 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:45 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:45 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          81192.168.2.463631104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:45 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBauC HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:45 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:45 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:45 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 47 59 55 37 50 6e 39 6b 56 42 2d 65 38 63 4e 65 41 41 64 74 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"GYU7Pn9kVB-e8cNeAAdt","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          82192.168.2.463632104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:45 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:45 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:45 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:45 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 6f 49 30 6b 59 77 74 7a 2d 65 78 45 49 55 52 4d 41 41 64 73 22 7d
                          Data Ascii: 40{"sid":"oI0kYwtz-exEIURMAAds"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          83192.168.2.463635104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:47 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBbSA&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:47 UTC331INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:47 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:47 UTC1INData Raw: 31
                          Data Ascii: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          84192.168.2.463636104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:47 UTC762OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBc1I&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 96
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:47 UTC96OUTData Raw: 34 32 5b 22 72 65 67 69 73 74 65 72 22 2c 22 41 32 38 30 45 35 30 35 36 39 35 36 41 36 35 35 36 33 46 44 41 34 46 34 33 31 36 41 37 35 30 41 38 42 45 43 37 31 35 32 22 2c 22 65 35 31 38 33 66 31 64 2d 65 62 38 39 2d 34 31 37 38 2d 62 63 66 61 2d 62 38 36 64 63 38 31 62 61 66 35 37 22 5d
                          Data Ascii: 42["register","A280E5056956A65563FDA4F4316A750A8BEC7152","e5183f1d-eb89-4178-bcfa-b86dc81baf57"]
                          2025-03-12 21:06:47 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:47 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:47 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          85192.168.2.463637104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:47 UTC676OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBc1I.0&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:47 UTC198INHTTP/1.1 500 Internal Server Error
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:47 GMT
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:47 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          86192.168.2.463638104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:47 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBbSB&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:47 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:47 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:47 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          87192.168.2.463640104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:49 UTC488OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBc1I&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:50 UTC220INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:50 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:50 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          88192.168.2.463641104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:49 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBccB&sid=dLZ40zK8CRfWK2vQAAdr HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 1
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:49 UTC1OUTData Raw: 31
                          Data Ascii: 1
                          2025-03-12 21:06:50 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:50 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:50 UTC52INData Raw: 32 39 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 65 73 73 61 67 65 22 3a 22 53 65 73 73 69 6f 6e 20 49 44 20 75 6e 6b 6e 6f 77 6e 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 29{"code":1,"message":"Session ID unknown"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          89192.168.2.463642104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:50 UTC649OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBclL HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:50 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:50 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:50 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 69 51 39 6d 49 5f 4a 35 66 5f 61 32 4e 53 2d 43 41 41 64 75 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"iQ9mI_J5f_a2NS-CAAdu","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          90192.168.2.463644104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:52 UTC761OUTPOST /socket.io/?EIO=4&transport=polling&t=PMCBdKB&sid=iQ9mI_J5f_a2NS-CAAdu HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          Content-Length: 2
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          Content-type: text/plain;charset=UTF-8
                          sec-ch-ua-mobile: ?0
                          Origin: https://dlce.club
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:52 UTC2OUTData Raw: 34 30
                          Data Ascii: 40
                          2025-03-12 21:06:53 UTC363INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:52 GMT
                          Content-Type: text/html
                          Content-Length: 2
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:53 UTC2INData Raw: 6f 6b
                          Data Ascii: ok


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          91192.168.2.463646104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:52 UTC463OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBclL HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:53 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:53 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 97
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:53 UTC97INData Raw: 30 7b 22 73 69 64 22 3a 22 32 6b 73 77 41 42 30 66 32 58 5f 47 4e 37 4d 4a 41 41 64 77 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 7d
                          Data Ascii: 0{"sid":"2kswAB0f2X_GN7MJAAdw","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          92192.168.2.463645104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:52 UTC595OUTGET /socket.io/?EIO=4&transport=websocket&sid=iQ9mI_J5f_a2NS-CAAdu HTTP/1.1
                          Host: dlce.club
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://dlce.club
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          Sec-WebSocket-Key: B1q57V945DJwViIXr97KXQ==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2025-03-12 21:06:53 UTC268INHTTP/1.1 400 Bad Request
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:53 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: https://dlce.club
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          2025-03-12 21:06:53 UTC45INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          93192.168.2.463643104.238.60.954434476C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-03-12 21:06:52 UTC674OUTGET /socket.io/?EIO=4&transport=polling&t=PMCBdKC&sid=iQ9mI_J5f_a2NS-CAAdu HTTP/1.1
                          Host: dlce.club
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://dlce.club/employer/login?token=4af95c26bd9ea3cc398abcf2ce7a7428
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          Cookie: PHPSESSID=k6ut6b6bukm98292ai97j222hg
                          2025-03-12 21:06:53 UTC332INHTTP/1.1 200 OK
                          Server: nginx/1.18.0
                          Date: Wed, 12 Mar 2025 21:06:53 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 32
                          Connection: close
                          Vary: Origin
                          Access-Control-Allow-Credentials: true
                          Strict-Transport-Security: max-age=63072000; includeSubdomains
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          2025-03-12 21:06:53 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 4a 34 5f 34 56 69 4f 35 68 52 32 70 65 44 79 58 41 41 64 76 22 7d
                          Data Ascii: 40{"sid":"J4_4ViO5hR2peDyXAAdv"}


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:1
                          Start time:17:05:23
                          Start date:12/03/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:17:05:29
                          Start date:12/03/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1996,i,10394600446157864575,6283896600853063831,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2024 /prefetch:3
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:5
                          Start time:17:05:35
                          Start date:12/03/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://email.mail.likolia.com/c/eJxM0D2O2zAQxfHTiB2NGXL4MQWLNL7GYsghYyKyJGiVBTanD-xq6_9rfk-O42NqgcQjkjZbIbIlTc5yC2xDQGapybFTowVGIFdNL5gIEyNDNo8SexTUphrH6MojC3qqzOR9EuBqZnHgAnh0GCBAvnEFx0Sa-wjaMS8ET5nrbZ1_9nXKre1Ps5bHdR2fi_-1uPvi7v_kXd9xcXdsjmJlokE---CBmSrlwU0wsHSz7dccs8k19-1FzJkgduyWhkNL3mfLMVQ7GqWYK0IANccq3_18zYWzJBxgqXe0VNFbYRo2IIqIahrozFlk07PfvuTv78e2EGiT9l37-RZ89k0_rvn8cVcyX8X9DwAA__8Ts2t8"
                          Imagebase:0x7ff786830000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly