Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a

Overview

General Information

Sample URL:https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a
Analysis ID:1584979
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14722891737817750659,7977147552325274054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6592 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20aAvira URL Cloud: detection malicious, Label: malware
Source: https://klipderiq.shop/kongo.mp4HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: solve.jrqr.org to https://klipderiq.shop/kongo.mp4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.35
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a HTTP/1.1Host: solve.jrqr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://klipderiq.shop/kongo.mp4Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: solve.jrqr.org
Source: global trafficDNS traffic detected: DNS query: klipderiq.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=LzTq1kMNarTQSioIupJoM2c5hHyI%2FC3DEhlupK%2BRDYLZycJH0l7WPKVkgZatNFKxv%2B%2Bc55%2F92BkWqdtEB215wHZl9Cfg1ItTdWlvLIvciLgck1knQQW4QLjYOym5pWPb%2Bw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 394Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/4@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14722891737817750659,7977147552325274054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14722891737817750659,7977147552325274054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    solve.jrqr.org
    104.21.27.98
    truefalse
      unknown
      klipderiq.shop
      172.67.144.135
      truefalse
        unknown
        www.google.com
        142.250.185.228
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=%2ByP0uJvFnYOIK7onHx0UYw1IpsSrYDGEAS7yqT8bCgqHEaQt5848vF7Wly45RftuR0BiYOXRsdZx9P7DT%2BZnUPyMF48Yd1M%2BE3xLMfxDSpomVqVi8rwLn7dGI8qAqULpXg%3D%3Dfalse
            high
            https://a.nel.cloudflare.com/report/v4?s=LzTq1kMNarTQSioIupJoM2c5hHyI%2FC3DEhlupK%2BRDYLZycJH0l7WPKVkgZatNFKxv%2B%2Bc55%2F92BkWqdtEB215wHZl9Cfg1ItTdWlvLIvciLgck1knQQW4QLjYOym5pWPb%2Bw%3D%3Dfalse
              high
              https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20atrue
                unknown
                https://klipderiq.shop/kongo.mp4false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  172.67.144.135
                  klipderiq.shopUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  104.21.27.98
                  solve.jrqr.orgUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1584979
                  Start date and time:2025-01-06 22:05:42 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 52s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@17/4@8/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 74.125.206.84, 142.250.186.142, 142.250.185.142, 199.232.214.172, 192.229.221.95, 172.217.18.110, 142.250.185.238, 142.250.185.110, 216.58.206.78, 216.58.212.174, 172.217.16.195, 142.250.184.238, 184.28.90.27, 52.149.20.212, 13.107.246.45
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:exported SGML document, ASCII text, with very long lines (471), with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):1048576
                  Entropy (8bit):6.573313256558079
                  Encrypted:false
                  SSDEEP:24576:DOhrpOtqXNMcsrPgellbJwmB1efRN4VoAOqUfQROhrA:ihrpOSzsrPJLbSo1yRN4VxTnwhrA
                  MD5:949290585CF2602B39C6096A1BAE5E88
                  SHA1:731634AD7DDE35EDFE28C766C7AAD9FEDE1D6CAB
                  SHA-256:DA54CD9E67B42A222D4C49ED810F66571D59031BDFA0CE47ABAA3BEB94086629
                  SHA-512:ACC0752E6D1D70E8D1A244D66844184C2326A61A40761177EE756F5680EAC65135F88E31504F21925EE31E8990DD88882FE9503DE2FD4AE45E5A046B53AD10B8
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89a649f5d3e0:0
                  Preview: QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{.>[.yn=>y<3z^p8n;)BP' Vy,7`.]5z..|/R%).O$@/9mlhULYrgJ77PW.C{TO..i9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4.XjT5.lGG#enQ^.jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LA.k9 6yB/X.}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey7#iPm~_loV~fuY|Kh9SjLuHL2c'M-(ptIJt(Er5,M.@T32 )(q%Y| )_z<u3g_rEsjTP.n Vqj1.amwmXdm]O7AGYuwpU.[i"S.n\VdFD<5bDM(F=J:z=`M&5QE*~4~Zn+Bo%z=hk">7mK8`!.O.`k3qV2G@Gtdkl,Zv,i$']D4OU<?2;ii&"6[IniI8]=&IV"x.TDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W.._>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+u..k<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B.%yAd<~el~gVl-..}iKlO..CYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6H..BH8p8sa|M-:G,.^]cH(mkVdOcC_1vU(jp"."^J:ERiv$F#FxYdZCpaCm(UN6dBN5UAo\2nE.nS!k(Z3<+]A&}p9zbb@M%h6Zsl`J{pIh/7>H8|uJrYrA25eRA\lL&dII/H2eFePV]w.^x6v?KvN0RN>AQ+|Xc+2P^amZkTDhWE{qJSeera82z2c@U!ON+4%WOqfbB<..BKR+%&*W7v]@q[)IK^^$cCwP]ZQMb`"yFd;6T07Bllf~D=}'cEy*-.?BG}q.S<Uf+w=N8+d.>^25tft<j;Y_)'lfpCjMmk>z$er#l\H^Tz.nQ-Q]y*1KnyYn(hm_Avl_Pf^}/dpf1t7WQyH0X3*c>N+[.#sm(*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):80640
                  Entropy (8bit):6.6074587136604475
                  Encrypted:false
                  SSDEEP:1536:fyH2+Q1FDx1EuU8tt4JVy1B+eN9TsrXcbPVevcxIw/HF9CJ+s7FBpMfCG7QLf:d+6Dx1ES4/y1B+MCcbPVekuw/aJnFBeO
                  MD5:5E687BF3E3FF22EDF6FAE4A5B223B50F
                  SHA1:8441E173C35829E4CD2C528837E51582CC036767
                  SHA-256:D2B01FC67676F96AEDB7896CE12EE587915B91756C945C103A2F8769B3F8ACEA
                  SHA-512:2D236023FD7EE2F653B71BAA182B3AE649419D4BA5647600276F35360FA030F7DE99A3AFA971773E83D5CA0206087910D9E10C6802F245BA2B3699753731C5E6
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89a649f5d3e0:1
                  Preview:4A;<'vCJu`udQq;&6v~I||2&m!@NyCq#6HolsLi_s{bKY%)_3"U\LHCBK~8xAm~FFO&(mZp3f\^bf|<..!.t@0|Lw#P(UPjsR?.W=?Ab3qjUv2~vdMH$B;SiAHqH|^8X-)/&.H6vH:,$O>Sd<Z=rnz83pk.Ta[_vs)&2D};gbZ7h3..;6V:vRVR@j97kx\q3cfTUPZYJ>vKy\W^i"'VDBHR0,"t_2/k.k?Ms6.mEc..zPac`W&.`Ru-v\k,@u6td si\7?gA-iZ:huUXL]'g..S09B.YgGd8+BH:USV4v<:M69b?O^CNpa\3ae[^Aow<5~oO&SJ&;'/u7ZSNt7..M}O/Ueo. N7,{XxPS9_s_b^LTTfns=[XY;ZUKWK7.!1lgCYhR~n*gk'(^kJmhW}BR0ftC'I28=eZ>H5e4uPF,a{5BQ7V!..x3j4j.Y`;[F3w2/i^EL<8;n)AB6ubCGyyU*??6G9GPL7hy(\nL@R[WNf8(l;IpH+..{9NfgO%A*Wa{9%\nvS~l>M -%'f>jS"}:B(bH-;YBxF"!_<4Z 2Qh>7GwvN/-=Xnd^)?3i.!Xyc?-n<m@S^9;mP.k[{(n>3Adzf5dNi/,q.Al%O]..roC&U`EQ-.$AU}TdaLt4xCX09C~T]CakG.M!9-Of`),nyg"!;G"dnrZ`Nk}~u.$IhBXPz*Pqgs#u&LE/?(.g!abIu[_uQhpC2&4wB<xR22;VFid%x\?fX:,`3+,b3,K/S#L{S1s+l#_L_<b#QY5J4.|q5:../rnbRG{9265jF]rSwx+!%u.vur!..BpZ9lgo$nD3Un*]RiMMO%2ia%=tA+P9F^-9`-_<FIqE>&<9!WS{yS;~hx(/+sUif3xJ%.UVtJ!XnQA.L$k mh4fVA.jI=g>zb*f.~..Qz8Uw0~E_?CP|j.0KoT:9a.{$Y{]. m.4B;R4#oJ?]u[w.7+{0;u.RIO.F<xe&D\Zhtetmf}F$Ja"D!V7~h<\2UbaB5C :1,X
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 6, 2025 22:06:26.047894001 CET49675443192.168.2.4173.222.162.32
                  Jan 6, 2025 22:06:35.656117916 CET49675443192.168.2.4173.222.162.32
                  Jan 6, 2025 22:06:38.227914095 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.227952003 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.228032112 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.228210926 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.228226900 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.861301899 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.861974955 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.861989975 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.862857103 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.863017082 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.863822937 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.863879919 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.905762911 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:38.905770063 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:38.952651024 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:40.350606918 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.350629091 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.350684881 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.350898981 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.350941896 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.350995064 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.351073980 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.351085901 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.351361036 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.351377964 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.829226017 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.829552889 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.829571009 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.830420017 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.830528975 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.833028078 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.833328009 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.833340883 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.834208012 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.834242105 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.834295034 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.834322929 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.834590912 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.834657907 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.834732056 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.834738016 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.877770901 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.877774954 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:40.877779007 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:40.925633907 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:42.207446098 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:42.207518101 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:42.207595110 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:42.229408026 CET49742443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:42.229424953 CET44349742104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:42.243936062 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.243954897 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.244013071 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.244309902 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.244319916 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.709920883 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.710266113 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.710290909 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.711344004 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.711400986 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712404966 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712435007 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712469101 CET44349743172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.712507010 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712539911 CET49743443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712825060 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.712874889 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:42.712937117 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.713151932 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:42.713164091 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.196921110 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.197191000 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.197206974 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.198206902 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.198271990 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.199299097 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.199368000 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.199486017 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.199491978 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.249269009 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.512023926 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.512090921 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.512126923 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.512145996 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.512159109 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.512202978 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.512826920 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.513020039 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.513065100 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.513072014 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.513952017 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.513999939 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.514004946 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.516637087 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.516675949 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.516694069 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.516700029 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.516741037 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.558717966 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.558782101 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.558950901 CET44349744172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.558979988 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.559596062 CET49744443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.569020987 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:43.569050074 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:43.569112062 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:43.569382906 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:43.569396973 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:43.570199013 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.570216894 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:43.570269108 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.570545912 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:43.570559978 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.028189898 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.028485060 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.028500080 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.029469013 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.029532909 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.030592918 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.030654907 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.030846119 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.030853033 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.044835091 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.045041084 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.045064926 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.045938015 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.045999050 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046298027 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046313047 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046349049 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046360970 CET44349746172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.046412945 CET49746443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046617985 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046648026 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.046710968 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046896935 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.046909094 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.084657907 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.152165890 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.152230978 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.152292013 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.152441025 CET49745443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.152453899 CET4434974535.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.152930975 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.152956963 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.153027058 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.153233051 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.153247118 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.609332085 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.617934942 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.617952108 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.618297100 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.625040054 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.625108957 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.625202894 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.667331934 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.667509079 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.668936968 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.668950081 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.669306040 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.685736895 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.685815096 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.685883999 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.731334925 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.819811106 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.819892883 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.819953918 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.820101023 CET49748443192.168.2.435.190.80.1
                  Jan 6, 2025 22:06:44.820111036 CET4434974835.190.80.1192.168.2.4
                  Jan 6, 2025 22:06:44.943422079 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.943531990 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.943562984 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.943573952 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.943584919 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.943595886 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.943629026 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.944212914 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.944251060 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.944262028 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.944484949 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.944516897 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.944544077 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.944550991 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.944591999 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.952630043 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.952814102 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:44.952856064 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:44.952862024 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.002281904 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.029305935 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.029602051 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.029633999 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.029658079 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.029670000 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.029709101 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.029911995 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.030095100 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.030136108 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.030141115 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.030955076 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.030986071 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031001091 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.031006098 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031032085 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031040907 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.031044960 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031096935 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.031100988 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031883001 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031913042 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031936884 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.031940937 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031949997 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.031980038 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.032511950 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.032541037 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.032558918 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.032566071 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.032603979 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.032829046 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.033319950 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.033368111 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.033373117 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.073232889 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.073297024 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.073303938 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.119790077 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.119817972 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.119846106 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.119867086 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.119874954 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.119904995 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.123785019 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.123851061 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.123857021 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.123898983 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124381065 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124387980 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124445915 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124517918 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124561071 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124563932 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124569893 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124602079 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124603987 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124620914 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124624968 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124645948 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124651909 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124679089 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124691963 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124696970 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124717951 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124721050 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124763966 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.124768972 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.124811888 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.125384092 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.125417948 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.125438929 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.125444889 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.125471115 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.125487089 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.126255035 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.126315117 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.126420975 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.126471996 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.126960993 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.127023935 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.165102005 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.165179014 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.210329056 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.210411072 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.210488081 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.210526943 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.210536957 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.210541010 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.210580111 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.211231947 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.211291075 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.211298943 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.211349964 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.211699963 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.211752892 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.211844921 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.211894035 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.212327957 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.212383032 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.212392092 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.212438107 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.212527990 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.212575912 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.213290930 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213336945 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213347912 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.213351011 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213365078 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213382959 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.213402987 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.213407040 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213479042 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213524103 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.213530064 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.213570118 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.214205027 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.214262962 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.214365959 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.214399099 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.214416981 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.214421034 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.214445114 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.215172052 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.215203047 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.215224028 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.215229034 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.215256929 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.215337992 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.215383053 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.215389013 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.215435028 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.216029882 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.216084957 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.216130018 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.216183901 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.216201067 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.216244936 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.217009068 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.217065096 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.217098951 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.217147112 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.217566013 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.217622042 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.300997972 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301052094 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301079988 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.301085949 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301100016 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301124096 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.301152945 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.301156998 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301568031 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301583052 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.301637888 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.301644087 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.302093029 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.302105904 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.302154064 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.302160978 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.302182913 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.305682898 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.305699110 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.305735111 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.305741072 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.305768013 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.306149960 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306162119 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306221962 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.306229115 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306442976 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306461096 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306493044 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.306497097 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306524038 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.306873083 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306888103 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306921959 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.306931019 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.306941986 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.307209969 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.307226896 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.307271004 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.307276964 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.307291985 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.358913898 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.391987085 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392005920 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392082930 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.392087936 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392132044 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.392365932 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392380953 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392416954 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.392425060 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392467022 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.392853022 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392879963 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392936945 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.392942905 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.392986059 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.393224001 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393239975 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393294096 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.393300056 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393340111 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.393646002 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393660069 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393713951 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.393719912 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.393764019 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.394315004 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394345999 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394371986 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.394376993 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394387960 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.394898891 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394912958 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394962072 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.394967079 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.394973993 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.395000935 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.395016909 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.395024061 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.395051956 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.395080090 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.482551098 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.482568026 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.482659101 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.482666969 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.482703924 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483041048 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483056068 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483093977 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483098984 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483129978 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483141899 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483580112 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483593941 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483637094 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483643055 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.483670950 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.483690023 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484061956 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484076023 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484131098 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484136105 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484177113 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484617949 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484632969 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484687090 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484690905 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484699011 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484714985 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484726906 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484730959 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.484765053 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.484788895 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.485337019 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485352993 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485409975 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.485415936 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485456944 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.485577106 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485594988 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485642910 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.485651016 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.485691071 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.573563099 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.573580027 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.573652983 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.573666096 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.573714018 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.574062109 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574076891 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574129105 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.574135065 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574184895 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.574512005 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574526072 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574592113 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.574596882 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.574641943 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575041056 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575054884 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575105906 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575112104 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575151920 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575362921 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575376987 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575407982 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575417042 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575448036 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575467110 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.575926065 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.575942039 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576004028 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.576009989 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576059103 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.576442957 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576459885 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576512098 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.576517105 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576558113 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.576747894 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576765060 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576811075 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.576814890 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.576853991 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.664314985 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664330959 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664416075 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.664432049 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664480925 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.664840937 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664860010 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664911985 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.664917946 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.664963007 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.665215015 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665230036 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665282011 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.665287018 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665322065 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.665699005 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665713072 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665760994 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.665766954 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.665808916 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.666311979 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666327953 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666368008 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.666374922 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666414976 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.666735888 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666755915 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666804075 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.666809082 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.666830063 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.666845083 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.667252064 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667270899 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667324066 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667332888 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.667337894 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667359114 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667382956 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.667390108 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.667419910 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.667421103 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.754790068 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.754805088 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.754879951 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.754885912 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.754933119 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755354881 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755368948 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755414963 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755420923 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755450010 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755469084 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755671024 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755686998 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755728006 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755733013 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.755760908 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.755770922 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.756272078 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756287098 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756347895 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.756352901 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756402016 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.756685019 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756699085 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756742954 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.756747961 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.756768942 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.756789923 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.757114887 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757128954 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757174969 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.757180929 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757221937 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.757616043 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757628918 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757673025 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.757678986 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.757720947 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.758054972 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.758069992 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.758119106 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.758124113 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.758164883 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.845521927 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.845539093 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.845617056 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.845624924 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.845681906 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.845859051 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.845875025 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.845951080 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.845956087 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846007109 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.846231937 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846249104 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846303940 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.846309900 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846348047 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.846803904 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846821070 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846885920 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.846892118 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.846930981 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.847126961 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847142935 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847193003 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.847198963 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847239971 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.847728014 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847767115 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847810030 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.847816944 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.847850084 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.847857952 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848083019 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848099947 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848160028 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848165989 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848205090 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848587036 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848609924 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848650932 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848655939 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.848691940 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848699093 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.848738909 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.862682104 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:45.862720013 CET44349747172.67.144.135192.168.2.4
                  Jan 6, 2025 22:06:45.862778902 CET49747443192.168.2.4172.67.144.135
                  Jan 6, 2025 22:06:48.769593954 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:48.769658089 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:48.769776106 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:50.720632076 CET49738443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:06:50.720659018 CET44349738142.250.185.228192.168.2.4
                  Jan 6, 2025 22:06:54.136742115 CET8049723217.20.57.35192.168.2.4
                  Jan 6, 2025 22:06:54.136976004 CET4972380192.168.2.4217.20.57.35
                  Jan 6, 2025 22:06:54.136976957 CET4972380192.168.2.4217.20.57.35
                  Jan 6, 2025 22:06:54.141774893 CET8049723217.20.57.35192.168.2.4
                  Jan 6, 2025 22:06:55.730467081 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:55.730541945 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:06:55.730681896 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:56.720052958 CET49741443192.168.2.4104.21.27.98
                  Jan 6, 2025 22:06:56.720077991 CET44349741104.21.27.98192.168.2.4
                  Jan 6, 2025 22:07:38.282372952 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:38.282392025 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.282469988 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:38.282676935 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:38.282689095 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.930429935 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.930713892 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:38.930727959 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.931046963 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.931345940 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:38.931401014 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:38.984340906 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:43.296535969 CET4972480192.168.2.4199.232.210.172
                  Jan 6, 2025 22:07:43.301501036 CET8049724199.232.210.172192.168.2.4
                  Jan 6, 2025 22:07:43.301561117 CET4972480192.168.2.4199.232.210.172
                  Jan 6, 2025 22:07:43.562829018 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:43.562854052 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:43.562917948 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:43.563157082 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:43.563169003 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.023130894 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.023437977 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.023452044 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.023787022 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.024094105 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.024152040 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.024215937 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.071337938 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.151890993 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.152028084 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.152076960 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.152159929 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.152170897 CET4434984035.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.152179956 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.152209997 CET49840443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.152831078 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.152851105 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.152899027 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.153124094 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.153136015 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.610138893 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.610502005 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.610519886 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.610804081 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.611445904 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.611495972 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.611933947 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.655328035 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.740143061 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.740221024 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:44.740261078 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.740415096 CET49845443192.168.2.435.190.80.1
                  Jan 6, 2025 22:07:44.740426064 CET4434984535.190.80.1192.168.2.4
                  Jan 6, 2025 22:07:48.863296986 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:48.863354921 CET44349805142.250.185.228192.168.2.4
                  Jan 6, 2025 22:07:48.863405943 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:50.721194983 CET49805443192.168.2.4142.250.185.228
                  Jan 6, 2025 22:07:50.721240997 CET44349805142.250.185.228192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 6, 2025 22:06:34.264460087 CET53564381.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:34.281218052 CET53599361.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:35.361316919 CET53644731.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:38.220099926 CET5273153192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:38.220216036 CET5349353192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:38.226897955 CET53527311.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:38.226995945 CET53534931.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:40.323602915 CET6051053192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:40.323602915 CET5939353192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:40.338186026 CET53593931.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:40.350078106 CET53605101.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:42.231508017 CET6242653192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:42.231656075 CET5409453192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:42.241497040 CET53624261.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:42.243455887 CET53540941.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:43.560600042 CET5458253192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:43.560761929 CET5996053192.168.2.41.1.1.1
                  Jan 6, 2025 22:06:43.567409992 CET53545821.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:43.567424059 CET53599601.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:52.414398909 CET53611691.1.1.1192.168.2.4
                  Jan 6, 2025 22:06:54.880681038 CET138138192.168.2.4192.168.2.255
                  Jan 6, 2025 22:07:11.389904976 CET53562781.1.1.1192.168.2.4
                  Jan 6, 2025 22:07:34.056375980 CET53599881.1.1.1192.168.2.4
                  Jan 6, 2025 22:07:34.289493084 CET53580931.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 6, 2025 22:06:38.220099926 CET192.168.2.41.1.1.10xec10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:38.220216036 CET192.168.2.41.1.1.10xfb88Standard query (0)www.google.com65IN (0x0001)false
                  Jan 6, 2025 22:06:40.323602915 CET192.168.2.41.1.1.10xf204Standard query (0)solve.jrqr.org65IN (0x0001)false
                  Jan 6, 2025 22:06:40.323602915 CET192.168.2.41.1.1.10x5d32Standard query (0)solve.jrqr.orgA (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:42.231508017 CET192.168.2.41.1.1.10xd0bfStandard query (0)klipderiq.shopA (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:42.231656075 CET192.168.2.41.1.1.10xe0e4Standard query (0)klipderiq.shop65IN (0x0001)false
                  Jan 6, 2025 22:06:43.560600042 CET192.168.2.41.1.1.10x5260Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:43.560761929 CET192.168.2.41.1.1.10xd640Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 6, 2025 22:06:38.226897955 CET1.1.1.1192.168.2.40xec10No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:38.226995945 CET1.1.1.1192.168.2.40xfb88No error (0)www.google.com65IN (0x0001)false
                  Jan 6, 2025 22:06:40.338186026 CET1.1.1.1192.168.2.40x5d32No error (0)solve.jrqr.org104.21.27.98A (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:40.338186026 CET1.1.1.1192.168.2.40x5d32No error (0)solve.jrqr.org172.67.169.28A (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:40.350078106 CET1.1.1.1192.168.2.40xf204No error (0)solve.jrqr.org65IN (0x0001)false
                  Jan 6, 2025 22:06:42.241497040 CET1.1.1.1192.168.2.40xd0bfNo error (0)klipderiq.shop172.67.144.135A (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:42.241497040 CET1.1.1.1192.168.2.40xd0bfNo error (0)klipderiq.shop104.21.55.46A (IP address)IN (0x0001)false
                  Jan 6, 2025 22:06:42.243455887 CET1.1.1.1192.168.2.40xe0e4No error (0)klipderiq.shop65IN (0x0001)false
                  Jan 6, 2025 22:06:43.567409992 CET1.1.1.1192.168.2.40x5260No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  • solve.jrqr.org
                  • klipderiq.shop
                  • https:
                  • a.nel.cloudflare.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449742104.21.27.984435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:06:40 UTC709OUTGET /awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a HTTP/1.1
                  Host: solve.jrqr.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:06:42 UTC840INHTTP/1.1 302 Found
                  Date: Mon, 06 Jan 2025 21:06:42 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Location: https://klipderiq.shop/kongo.mp4
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NQS4nQZyFRxptoRIddqtgFlDBOokkZ9jHTKfUbfxKhmmilc%2Fp4nEvsywmJ3%2B7qU5hplq0FwhI6OeBPfRLcTtQ5GFxjT1eJ%2BKFra5PuyXKFQ9I0rvfRNY%2BV1OLtIzUszmYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fdeac5d9ce7ef9f-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1967&rtt_var=747&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1287&delivery_rate=1455633&cwnd=219&unsent_bytes=0&cid=d926c5ff371ffafd&ts=1387&x=0"
                  2025-01-06 21:06:42 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449744172.67.144.1354435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:06:43 UTC666OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:06:43 UTC955INHTTP/1.1 200 OK
                  Date: Mon, 06 Jan 2025 21:06:43 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Server-Timing: cfCacheStatus;desc="DYNAMIC"
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LzTq1kMNarTQSioIupJoM2c5hHyI%2FC3DEhlupK%2BRDYLZycJH0l7WPKVkgZatNFKxv%2B%2Bc55%2F92BkWqdtEB215wHZl9Cfg1ItTdWlvLIvciLgck1knQQW4QLjYOym5pWPb%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fdeac6c8d9043a5-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1640&rtt_var=820&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4266&recv_bytes=1244&delivery_rate=259809&cwnd=252&unsent_bytes=0&cid=5b3271ac071d0fd8&ts=337&x=0"
                  2025-01-06 21:06:43 UTC1369INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-06 21:06:43 UTC1369INData Raw: 39 09 34 61 56 3c 2f 6f 70 41 76 4b 20 29 79 46 36 4d 40 74 2c 58 71 23 6e 2d 25 25 66 53 44 4b 63 51 45 7a 4f 69 59 33 5a 6f 22 28 7e 27 21 6a 6d 70 27 68 55 47 55 6c 2f 5b 54 75 4d 43 20 33 76 54 34 6b 55 6f 4a 35 78 6b 54 38 68 57 65 69 30 6e 6b 7b 3d 6a 66 09 2d 5e 5a 40 5d 52 67 5e 3a 39 3d 58 4d 52 50 7b 2e 40 6d 6f 3c 34 78 5a 22 24 43 40 6d 59 35 73 40 72 57 3a 3c 7a 69 46 73 5f 68 09 4b 4f 33 7c 4a 70 75 56 40 2c 5a 73 62 33 6c 7c 47 2d 40 0d 25 7d 27 4c 5a 79 6d 5c 43 46 70 57 20 09 33 73 27 2a 43 79 28 4a 67 2e 42 26 65 56 3a 5a 60 57 31 5a 75 58 55 51 44 0d 46 0d 0a 35 28 65 3b 47 5f 70 39 6a 41 42 3d 32 44 50 3e 63 68 4c 32 32 2c 45 78 46 75 0d 20 73 21 6a 70 48 4d 28 75 2e 3c 59 32 2c 25 34 0d 0a 59 28 4e 46 20 75 68 69 56 39 53 22 6d 6e 3c
                  Data Ascii: 94aV</opAvK )yF6M@t,Xq#n-%%fSDKcQEzOiY3Zo"(~'!jmp'hUGUl/[TuMC 3vT4kUoJ5xkT8hWei0nk{=jf-^Z@]Rg^:9=XMRP{.@mo<4xZ"$C@mY5s@rW:<ziFs_hKO3|JpuV@,Zsb3l|G-@%}'LZym\CFpW 3s'*Cy(Jg.B&eV:Z`W1ZuXUQDF5(e;G_p9jAB=2DP>chL22,ExFu s!jpHM(u.<Y2,%4Y(NF uhiV9S"mn<
                  2025-01-06 21:06:43 UTC1369INData Raw: 39 4c 32 56 46 5f 3c 51 69 61 46 6c 37 31 65 5d 0d 6c 6f 78 3a 77 76 2f 54 7a 30 52 0d 0a 45 46 75 36 46 78 2d 63 6f 73 38 45 48 5a 6f 38 50 63 5b 5d 25 37 09 5f 61 35 6a 31 76 66 2c 72 50 43 20 35 76 35 25 79 51 2b 69 6c 0d 0a 4e 75 37 62 3c 7b 7d 75 5d 36 36 57 2b 42 56 2c 43 49 4a 46 3e 4a 65 43 25 26 68 4c 65 55 51 2b 53 44 71 63 6f 76 24 39 77 3a 70 6b 54 2d 7d 27 29 6c 70 29 3d 69 52 5d 2c 24 70 32 43 2b 55 4c 7c 28 4f 62 61 6e 37 2d 6d 27 75 38 61 74 78 2a 77 3b 09 77 0d 39 77 58 21 37 44 71 6e 3d 63 4c 39 57 3d 67 23 3b 3e 5e 41 4c 6e 63 38 26 2e 7e 27 7e 0d 0a 4f 6b 38 4a 5c 5c 4e 33 09 4b 26 56 52 2b 36 28 7d 46 6a 28 0d 74 6b 34 79 7c 5b 21 0d 6b 20 75 50 7d 75 6b 38 44 61 77 2a 30 37 5d 7b 43 48 61 6f 4e 67 66 31 69 64 77 7b 4c 50 78 2f 72 54
                  Data Ascii: 9L2VF_<QiaFl71e]lox:wv/Tz0REFu6Fx-cos8EHZo8Pc[]%7_a5j1vf,rPC 5v5%yQ+ilNu7b<{}u]66W+BV,CIJF>JeC%&hLeUQ+SDqcov$9w:pkT-}')lp)=iR],$p2C+UL|(Oban7-m'u8atx*w;w9wX!7Dqn=cL9W=g#;>^ALnc8&.~'~Ok8J\\N3K&VR+6(}Fj(tk4y|[!k uP}uk8Daw*07]{CHaoNgf1idw{LPx/rT
                  2025-01-06 21:06:43 UTC1369INData Raw: 4a 4a 24 63 4c 4c 71 67 47 5d 2c 6d 65 51 77 58 45 23 5a 09 0d 30 30 23 39 5f 74 23 31 2c 28 7d 20 2d 5d 56 2a 35 49 0d 2b 26 53 59 6c 24 62 4f 74 23 63 73 36 7a 36 35 6a 46 44 5d 79 54 4f 3c 6c 2f 64 39 69 66 51 45 4f 31 3b 60 3a 5f 23 5d 23 47 75 2d 27 5d 55 2d 2a 3c 4a 29 27 49 58 21 6a 6c 35 24 50 28 42 55 58 44 2f 7d 20 34 60 49 72 72 78 6f 29 7c 2e 20 3b 48 20 47 62 3f 2e 28 40 79 5b 47 41 2c 63 30 39 57 65 7d 58 2c 28 47 3b 40 2e 67 33 25 0d 5f 44 64 4b 09 64 69 49 47 4c 26 77 2c 5d 61 22 5c 3f 45 50 73 37 31 0d 63 4d 79 7b 72 3e 45 60 42 59 0d 0a 2a 77 3b 56 53 31 21 64 40 59 64 2e 0d 58 44 5e 63 69 46 48 30 64 2e 28 36 3f 70 77 38 54 6e 4b 55 51 4d 72 7b 75 6c 5d 72 32 2f 4b 24 2c 4b 42 48 49 74 6a 47 38 20 56 31 3f 3c 76 6d 20 23 3c 6a 4d 4d 79
                  Data Ascii: JJ$cLLqgG],meQwXE#Z00#9_t#1,(} -]V*5I+&SYl$bOt#cs6z65jFD]yTO<l/d9ifQEO1;`:_#]#Gu-']U-*<J)'IX!jl5$P(BUXD/} 4`Irrxo)|. ;H Gb?.(@y[GA,c09We}X,(G;@.g3%_DdKdiIGL&w,]a"\?EPs71cMy{r>E`BY*w;VS1!d@Yd.XD^ciFH0d.(6?pw8TnKUQMr{ul]r2/K$,KBHItjG8 V1?<vm #<jMMy
                  2025-01-06 21:06:43 UTC1369INData Raw: 2c 48 2a 45 38 33 52 48 4d 5c 43 38 72 7c 68 4d 70 7e 4b 47 40 30 6e 29 3a 50 25 55 49 3e 42 7b 70 3e 21 58 7d 43 2e 7d 75 67 4e 49 4b 58 49 62 2f 22 7b 64 7e 26 23 70 0d 0a 39 7b 3b 30 2f 45 5d 7a 2f 53 61 51 6d 72 35 60 22 53 46 5f 61 2c 44 5d 36 31 60 29 09 4b 66 26 09 72 78 63 64 55 54 3d 77 25 5e 76 77 56 7d 5f 3f 3f 57 45 33 5d 62 51 24 5c 26 67 41 46 09 4c 2c 5f 5d 60 48 3b 6e 7e 36 5c 32 32 5b 44 54 33 53 48 4e 4e 29 4c 56 61 4f 69 42 3c 7e 5f 5a 52 72 75 69 3c 3d 58 7d 5e 79 6a 3a 68 2b 0d 0a 33 45 53 77 29 43 5b 5e 49 2f 76 72 4f 75 70 7d 4e 2c 52 33 28 39 7e 70 25 3a 56 2c 5e 3a 2a 45 47 0d 0a 44 6e 53 64 64 58 40 4b 29 20 4d 37 2b 6e 3e 4f 6c 4f 4e 54 2a 3b 27 50 09 36 23 4f 71 77 30 09 25 61 5b 74 2d 27 75 45 48 5c 3d 7b 22 62 3c 57 6d 4e 59
                  Data Ascii: ,H*E83RHM\C8r|hMp~KG@0n):P%UI>B{p>!X}C.}ugNIKXIb/"{d~&#p9{;0/E]z/SaQmr5`"SF_a,D]61`)Kf&rxcdUT=w%^vwV}_??WE3]bQ$\&gAFL,_]`H;n~6\22[DT3SHNN)LVaOiB<~_ZRrui<=X}^yj:h+3ESw)C[^I/vrOup}N,R3(9~p%:V,^:*EGDnSddX@K) M7+n>OlONT*;'P6#Oqw0%a[t-'uEH\={"b<WmNY
                  2025-01-06 21:06:43 UTC1369INData Raw: 7e 4a 72 70 4a 7d 31 63 65 57 37 59 2c 2c 35 5b 67 49 52 78 66 45 37 48 68 2e 70 48 39 72 27 3d 70 45 27 2a 76 59 33 3c 34 7d 51 77 33 3d 79 24 76 62 75 73 72 43 6d 4c 53 45 7a 34 57 42 28 3c 48 20 65 71 2f 29 5a 33 76 33 21 59 5f 77 5e 2f 48 2c 5e 7e 43 43 76 46 0d 3e 2e 57 6c 7a 47 79 69 20 50 45 31 47 54 53 5d 61 58 64 46 73 77 78 20 4e 3e 24 40 30 73 23 24 6b 66 60 79 76 77 26 46 5f 6b 27 47 74 6d 4a 28 37 59 4a 27 63 46 35 3d 47 32 72 78 71 5e 49 2a 31 21 23 63 5d 2c 70 3f 42 77 58 66 4f 38 2c 41 5e 76 31 77 59 6e 46 2b 58 57 60 6f 76 51 35 47 41 5d 5d 4f 21 59 5a 52 6a 70 40 44 20 39 55 21 22 68 78 54 72 51 24 51 31 4f 70 58 39 5a 5e 7c 24 60 51 2d 40 28 27 43 36 45 6b 3a 46 35 2b 35 4d 60 69 52 38 43 20 0d 0a 09 39 39 4b 45 44 7e 3f 73 59 28 27 4a
                  Data Ascii: ~JrpJ}1ceW7Y,,5[gIRxfE7Hh.pH9r'=pE'*vY3<4}Qw3=y$vbusrCmLSEz4WB(<H eq/)Z3v3!Y_w^/H,^~CCvF>.WlzGyi PE1GTS]aXdFswx N>$@0s#$kf`yvw&F_k'GtmJ(7YJ'cF5=G2rxq^I*1!#c],p?BwXfO8,A^v1wYnF+XW`ovQ5GA]]O!YZRjp@D 9U!"hxTrQ$Q1OpX9Z^|$`Q-@('C6Ek:F5+5M`iR8C 99KED~?sY('J
                  2025-01-06 21:06:43 UTC1369INData Raw: 59 37 42 58 60 67 6e 65 70 47 50 46 61 5c 31 4d 25 20 55 4e 7d 43 41 2b 6a 2c 20 7b 5d 54 2c 57 6e 78 58 46 47 3f 66 72 25 75 25 49 4c 75 22 66 7e 4e 51 62 54 6c 66 73 31 39 2d 31 72 24 61 3d 59 31 7b 76 67 43 49 49 66 4b 20 49 5b 41 5d 67 7a 4a 60 37 5b 25 7a 32 60 6c 7b 22 5b 28 53 34 3f 76 46 41 3d 5e 51 2b 4a 3a 6e 34 6b 2b 5d 0d 0a 09 3f 71 4a 7b 3d 5a 23 2f 43 30 2c 22 7b 5d 7b 38 25 59 4c 7d 69 6d 3e 45 36 09 74 44 33 09 37 69 4f 2b 2f 4f 3a 2e 39 2d 38 3d 78 6f 68 74 43 2d 60 60 4b 75 69 5e 4b 29 25 36 76 4b 09 69 24 77 43 7e 67 58 6e 51 33 73 47 7d 29 52 67 51 60 54 38 0d 0a 44 28 69 67 43 36 59 63 5c 53 72 2e 74 5d 38 47 28 62 3e 56 4f 0d 0a 2b 6b 30 3d 3b 7b 43 49 22 76 72 0d 77 3e 62 5d 70 76 50 2c 38 6b 64 60 53 66 50 7b 57 67 62 5f 31 09 41
                  Data Ascii: Y7BX`gnepGPFa\1M% UN}CA+j, {]T,WnxXFG?fr%u%ILu"f~NQbTlfs19-1r$a=Y1{vgCIIfK I[A]gzJ`7[%z2`l{"[(S4?vFA=^Q+J:n4k+]?qJ{=Z#/C0,"{]{8%YL}im>E6tD37iO+/O:.9-8=xohtC-``Kui^K)%6vKi$wC~gXnQ3sG})RgQ`T8D(igC6Yc\Sr.t]8G(b>VO+k0=;{CI"vrw>b]pvP,8kd`SfP{Wgb_1A
                  2025-01-06 21:06:43 UTC1369INData Raw: 5a 50 3f 50 25 6b 37 78 24 5f 54 46 57 3d 28 53 40 42 7d 2d 6f 0d 0a 7d 3b 27 44 40 5b 43 4c 5a 2b 5c 49 66 36 2c 63 51 58 71 75 37 0d 0a 2b 57 59 3e 5f 25 2e 55 6d 32 45 66 3b 30 24 61 3e 42 25 4f 25 32 7c 6a 61 3b 3b 3a 2d 35 3f 77 78 62 4b 25 44 38 70 4c 39 0d 4d 0d 0a 27 52 49 46 39 71 26 20 77 6f 24 50 7a 3f 4e 39 62 4d 5f 3f 28 43 39 39 79 6c 2c 77 65 35 58 75 5f 3c 5f 32 65 32 41 33 77 25 60 55 2b 7d 49 34 7e 64 2e 73 4f 5b 4c 51 27 09 4c 5e 45 5d 3c 62 65 3f 5e 7d 41 31 28 5c 2b 34 5d 79 4c 2d 6f 43 67 7a 69 66 09 67 58 73 20 3d 65 4f 4e 24 4b 37 73 3c 5c 48 40 31 76 53 5a 5e 34 7d 5d 72 2b 63 33 57 53 42 78 62 45 24 2d 2c 7a 30 4a 6e 20 51 09 51 53 3b 56 2d 6c 22 49 5a 7c 22 79 58 34 71 31 70 7c 6f 6e 58 22 7b 6e 7e 09 2d 29 22 2f 3c 09 7d 55 6c
                  Data Ascii: ZP?P%k7x$_TFW=(S@B}-o};'D@[CLZ+\If6,cQXqu7+WY>_%.Um2Ef;0$a>B%O%2|ja;;:-5?wxbK%D8pL9M'RIF9q& wo$Pz?N9bM_?(C99yl,we5Xu_<_2e2A3w%`U+}I4~d.sO[LQ'L^E]<be?^}A1(\+4]yL-oCgzifgXs =eON$K7s<\H@1vSZ^4}]r+c3WSBxbE$-,z0Jn QQS;V-l"IZ|"yX4q1p|onX"{n~-)"/<}Ul
                  2025-01-06 21:06:43 UTC1369INData Raw: 29 46 50 40 7a 5b 09 75 09 3e 24 6a 22 39 5e 45 5d 61 7d 5f 43 48 4a 5d 23 63 0d 71 49 56 2a 62 70 2d 09 4c 45 3a 46 2f 78 27 74 6d 41 40 6a 49 41 54 3a 23 30 29 21 6b 51 70 6c 3c 27 49 5f 7c 09 67 5f 6f 45 42 32 55 75 24 30 09 6e 4e 3f 4c 7d 56 51 70 41 63 4d 2e 31 24 78 6b 27 51 22 3d 36 75 58 40 7e 5c 4d 27 61 3c 4e 60 4c 3c 26 71 5b 7a 22 50 59 0d 26 70 4e 52 2d 6f 6f 76 49 50 3c 6e 73 40 49 72 28 47 62 76 64 64 57 63 54 21 59 32 7e 5b 6b 65 29 74 6b 3d 37 2b 2b 3d 76 4d 6f 4e 64 31 77 3f 63 3e 70 7b 3f 32 6c 25 25 69 78 64 2c 66 27 2f 37 49 40 78 4d 55 27 68 79 43 63 42 47 0d 0a 4d 3d 3b 34 7e 7a 34 65 33 39 70 35 6c 37 5c 4d 25 25 6c 27 5f 2d 62 76 58 74 4e 26 3e 21 2c 7b 5a 2b 64 77 78 57 41 5c 70 47 75 7b 20 62 69 30 2f 6e 44 6d 27 0d 0a 35 65 5e
                  Data Ascii: )FP@z[u>$j"9^E]a}_CHJ]#cqIV*bp-LE:F/x'tmA@jIAT:#0)!kQpl<'I_|g_oEB2Uu$0nN?L}VQpAcM.1$xk'Q"=6uX@~\M'a<N`L<&q[z"PY&pNR-oovIP<ns@Ir(GbvddWcT!Y2~[ke)tk=7++=vMoNd1w?c>p{?2l%%ixd,f'/7I@xMU'hyCcBGM=;4~z4e39p5l7\M%%l'_-bvXtN&>!,{Z+dwxWA\pGu{ bi0/nDm'5e^
                  2025-01-06 21:06:43 UTC1369INData Raw: 48 7d 45 29 2b 30 0d 0a 60 5d 55 58 76 34 56 3f 79 37 78 35 3a 26 4e 0d 5a 4a 62 38 28 76 5d 4d 3c 28 4e 28 5f 3d 4f 7e 68 0d 66 39 54 2a 2d 32 45 55 74 32 4b 51 74 63 5d 5c 7e 37 31 7b 72 2e 32 56 57 30 29 6b 4e 54 34 53 50 27 68 61 53 20 72 57 42 74 35 37 26 3a 5a 21 2e 44 26 7b 60 61 61 4a 46 47 4e 3c 53 2f 4e 6f 51 52 32 40 3e 56 5c 49 77 3a 2f 20 3f 74 4a 7d 3a 6a 5f 3f 36 5f 6b 60 2e 49 7e 2a 45 52 41 41 29 20 5c 4b 4f 49 43 67 3a 26 09 23 48 7c 30 51 63 59 68 3b 31 7a 23 61 6b 6d 7a 34 61 23 24 4a 5e 4e 6b 6c 68 68 49 56 77 4e 3d 73 5b 46 30 6b 7e 49 64 2e 4d 42 54 2f 47 23 59 21 48 3a 35 0d 0a 51 41 2d 5f 4b 52 4e 3c 5e 55 7e 71 47 31 28 28 3d 35 0d 0a 2d 74 77 5f 75 56 53 77 46 7a 3f 72 61 37 6f 46 29 56 50 09 54 6e 4e 64 30 46 7e 3f 5f 3d 3b 5c
                  Data Ascii: H}E)+0`]UXv4V?y7x5:&NZJb8(v]M<(N(_=O~hf9T*-2EUt2KQtc]\~71{r.2VW0)kNT4SP'haS rWBt57&:Z!.D&{`aaJFGN<S/NoQR2@>V\Iw:/ ?tJ}:j_?6_k`.I~*ERAA) \KOICg:&#H|0QcYh;1z#akmz4a#$J^NklhhIVwN=s[F0k~Id.MBT/G#Y!H:5QA-_KRN<^U~qG1((=5-tw_uVSwFz?ra7oF)VPTnNd0F~?_=;\


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974535.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:06:44 UTC543OUTOPTIONS /report/v4?s=LzTq1kMNarTQSioIupJoM2c5hHyI%2FC3DEhlupK%2BRDYLZycJH0l7WPKVkgZatNFKxv%2B%2Bc55%2F92BkWqdtEB215wHZl9Cfg1ItTdWlvLIvciLgck1knQQW4QLjYOym5pWPb%2Bw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:06:44 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Mon, 06 Jan 2025 21:06:43 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449747172.67.144.1354435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:06:44 UTC549OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://klipderiq.shop/kongo.mp4
                  Accept-Language: en-US,en;q=0.9
                  Range: bytes=0-
                  2025-01-06 21:06:44 UTC958INHTTP/1.1 206 Partial Content
                  Date: Mon, 06 Jan 2025 21:06:44 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Content-Range: bytes 0-2637609/2637610
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByP0uJvFnYOIK7onHx0UYw1IpsSrYDGEAS7yqT8bCgqHEaQt5848vF7Wly45RftuR0BiYOXRsdZx9P7DT%2BZnUPyMF48Yd1M%2BE3xLMfxDSpomVqVi8rwLn7dGI8qAqULpXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fdeac7559547286-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=2006&min_rtt=1995&rtt_var=771&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1125&delivery_rate=1399808&cwnd=241&unsent_bytes=0&cid=85d3bb08de0c70c4&ts=423&x=0"
                  2025-01-06 21:06:44 UTC411INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-06 21:06:44 UTC1369INData Raw: 47 74 64 6b 6c 2c 5a 76 2c 69 24 27 5d 44 34 4f 55 3c 3f 32 3b 69 69 26 22 36 5b 49 6e 69 49 38 5d 3d 26 49 56 22 78 0d 54 44 65 3b 5c 60 5a 2e 6d 38 6e 6a 43 21 66 45 6f 63 75 3e 33 76 67 6b 5e 2b 5e 3c 6f 27 6c 45 4f 3e 4f 53 4a 53 7c 50 2a 2d 70 7e 27 4b 66 59 3c 7c 57 0d 0a 5f 3e 27 30 7a 6f 28 47 60 4b 6d 6f 21 74 67 21 26 4e 32 3b 66 67 71 5f 64 75 5a 67 31 6f 71 49 41 44 36 2f 69 67 2b 75 0d 0a 6b 3c 3b 4a 44 52 46 20 63 5a 3b 2a 73 55 77 5f 3a 47 42 69 66 58 4b 51 2f 7a 25 3e 4b 7a 34 42 09 25 79 41 64 3c 7e 65 6c 7e 67 56 6c 2d 0d 0a 7d 69 4b 6c 4f 0d 0a 43 59 7a 5b 4e 2c 27 43 40 56 4e 27 37 3b 41 5a 71 58 6e 6b 54 33 64 3a 38 73 60 7e 4b 68 2b 37 33 68 47 5f 4f 36 48 0d 09 42 48 38 70 38 73 61 7c 4d 2d 3a 47 2c 09 5e 5d 63 48 28 6d 6b 56 64 4f
                  Data Ascii: Gtdkl,Zv,i$']D4OU<?2;ii&"6[IniI8]=&IV"xTDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W_>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+uk<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B%yAd<~el~gVl-}iKlOCYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6HBH8p8sa|M-:G,^]cH(mkVdO
                  2025-01-06 21:06:44 UTC1369INData Raw: 51 49 52 73 4f 75 38 79 74 41 59 47 23 33 6a 25 63 28 4c 33 62 2c 28 35 6a 5a 63 67 69 7a 7b 61 7b 66 79 6f 6c 66 5a 38 56 26 64 23 6a 42 2f 47 24 53 30 66 47 5b 77 7b 3e 21 48 57 58 79 68 31 38 70 3f 3a 4a 6c 7a 33 68 3f 61 30 44 50 4a 6e 6d 26 43 56 24 6f 33 26 36 71 62 36 78 27 6b 4d 33 42 3e 21 46 09 76 33 61 09 24 3f 66 38 4b 3d 2a 77 38 53 7e 2f 30 53 60 4a 3c 50 35 62 5b 21 45 23 50 5b 2a 22 57 66 43 6d 49 4f 3f 6e 2a 0d 0a 5d 6a 56 70 37 42 50 41 22 61 48 6f 28 62 29 4f 20 54 0d 39 5b 20 33 34 20 65 4e 62 4e 09 53 68 42 71 5f 69 29 54 42 59 09 73 4c 23 41 6c 42 72 31 2f 53 32 6e 62 6b 24 72 78 6b 45 51 21 78 3e 74 43 4e 62 62 26 61 32 5c 3d 5a 27 21 5c 32 47 66 45 6c 29 27 49 7c 73 77 22 61 72 0d 69 3e 6e 23 43 37 3f 3e 7a 57 5e 5c 47 3b 50 77 3b
                  Data Ascii: QIRsOu8ytAYG#3j%c(L3b,(5jZcgiz{a{fyolfZ8V&d#jB/G$S0fG[w{>!HWXyh18p?:Jlz3h?a0DPJnm&CV$o3&6qb6x'kM3B>!Fv3a$?f8K=*w8S~/0S`J<P5b[!E#P[*"WfCmIO?n*]jVp7BPA"aHo(b)O T9[ 34 eNbNShBq_i)TBYsL#AlBr1/S2nbk$rxkEQ!x>tCNbb&a2\=Z'!\2GfEl)'I|sw"ari>n#C7?>zW^\G;Pw;
                  2025-01-06 21:06:44 UTC1369INData Raw: 3f 6a 29 71 3a 51 48 7a 79 2c 67 20 32 56 24 5f 48 29 46 24 41 63 62 60 5d 55 25 5d 78 34 4d 48 68 74 36 67 3a 77 56 2a 66 5e 74 74 35 72 57 5f 79 60 56 5c 62 40 4d 2a 32 35 67 25 42 6d 6d 78 4a 25 5f 60 6b 20 70 64 65 50 6c 4b 6b 20 5f 7a 2e 68 27 5a 6d 6e 34 7a 24 6a 32 0d 5a 29 69 2a 3f 63 59 6a 79 40 33 28 3f 54 6a 6e 5b 50 0d 7e 3c 34 49 5a 4a 72 7a 5d 7c 71 53 30 4d 59 4f 22 0d 35 5a 5f 39 48 40 2f 2a 25 74 5a 6f 61 69 57 2d 66 32 6f 53 24 6f 29 33 2f 69 20 4a 72 60 2a 4f 48 48 40 69 09 31 41 42 23 61 6f 7a 78 2b 20 45 51 3f 29 7c 63 5d 6f 59 22 21 50 24 68 3c 36 2a 78 62 39 60 5e 2d 62 5f 5d 3d 3e 62 7e 36 7d 49 4a 25 58 23 25 38 35 3c 3b 3d 42 7c 69 74 3f 30 6a 44 09 7a 2a 6c 4e 75 3d 59 62 68 7b 27 4d 76 5a 6b 73 7e 6c 09 2b 47 6a 3c 3d 28 3a 47
                  Data Ascii: ?j)q:QHzy,g 2V$_H)F$Acb`]U%]x4MHht6g:wV*f^tt5rW_y`V\b@M*25g%BmmxJ%_`k pdePlKk _z.h'Zmn4z$j2Z)i*?cYjy@3(?Tjn[P~<4IZJrz]|qS0MYO"5Z_9H@/*%tZoaiW-f2oS$o)3/i Jr`*OHH@i1AB#aozx+ EQ?)|c]oY"!P$h<6*xb9`^-b_]=>b~6}IJ%X#%85<;=B|it?0jDz*lNu=Ybh{'MvZks~l+Gj<=(:G
                  2025-01-06 21:06:44 UTC1369INData Raw: 62 4e 7b 38 27 42 68 2d 48 21 21 65 5a 70 5a 2e 38 60 5f 68 79 7a 52 2b 64 58 3b 68 3c 24 76 43 79 26 38 4c 27 47 5b 38 41 4a 5c 48 73 71 7a 59 2a 48 78 4a 5b 62 43 71 6a 76 3c 33 2a 7b 2a 7c 54 66 2e 3d 45 75 6a 64 74 6c 2c 6e 69 6b 77 71 7e 5d 22 3c 30 3a 4c 31 6c 25 3b 25 3b 37 6d 79 50 5a 5a 4e 5f 2e 29 4d 5c 27 7c 60 77 54 46 45 58 45 41 35 44 25 54 76 74 7b 6a 78 41 5b 58 7a 47 2d 26 77 35 68 6f 2e 26 21 33 49 2e 25 4f 65 57 72 67 2e 54 35 7d 4c 37 21 74 0d 0a 70 4f 38 49 7e 2f 70 4c 25 0d 0a 43 64 54 55 2f 6a 4b 25 65 67 52 76 75 68 39 26 4e 59 21 32 34 58 61 64 55 41 47 6f 73 68 32 37 36 09 24 46 4c 2b 6f 5b 3b 75 64 77 22 38 6a 2d 73 2f 38 41 6e 24 0d 4c 3d 37 48 70 7d 29 63 4b 2a 51 52 2c 7a 62 5f 49 4a 3c 5d 3c 2a 3c 73 25 48 0d 0a 64 4d 25 57
                  Data Ascii: bN{8'Bh-H!!eZpZ.8`_hyzR+dX;h<$vCy&8L'G[8AJ\HsqzY*HxJ[bCqjv<3*{*|Tf.=Eujdtl,nikwq~]"<0:L1l%;%;7myPZZN_.)M\'|`wTFEXEA5D%Tvt{jxA[XzG-&w5ho.&!3I.%OeWrg.T5}L7!tpO8I~/pL%CdTU/jK%egRvuh9&NY!24XadUAGosh276$FL+o[;udw"8j-s/8An$L=7Hp})cK*QR,zb_IJ<]<*<s%HdM%W
                  2025-01-06 21:06:44 UTC1369INData Raw: 0d 0a 0d 0a 2d 31 7e 65 27 6c 09 55 60 70 39 46 30 3d 3f 76 35 3f 75 3f 2d 4d 63 09 5c 25 7a 77 3f 77 70 64 32 5c 67 69 55 6c 6b 69 3a 52 22 40 50 48 3e 43 79 40 48 7a 21 7b 54 3a 3d 0d 0a 0d 0a 56 59 3f 71 50 3a 26 2d 73 66 6e 6b 33 38 7b 43 66 6f 09 4c 3f 5a 6c 38 6b 09 49 20 3e 58 3c 2d 5c 25 60 29 63 5e 27 54 3b 5e 33 5a 24 4a 2c 2f 64 7d 5f 5f 48 54 75 40 3f 67 25 75 62 39 6a 65 4e 39 36 7b 43 6c 31 2a 58 3e 6b 4c 75 4d 3a 4d 4b 09 26 64 0d 0a 69 2f 63 54 6f 67 4a 74 33 32 7b 7b 63 72 22 38 79 26 66 74 43 77 6f 4a 29 43 52 3c 2b 23 6c 23 40 0d 0a 30 42 49 6c 4e 56 65 76 3e 3e 74 5e 56 5d 54 2f 5f 50 59 7a 24 72 37 56 20 30 75 6c 2d 26 7a 34 34 3f 26 38 21 63 45 70 53 5d 74 46 53 48 76 2e 40 22 54 65 64 47 78 61 6a 22 40 41 2c 67 5f 3d 75 7e 45 09 67
                  Data Ascii: -1~e'lU`p9F0=?v5?u?-Mc\%zw?wpd2\giUlki:R"@PH>Cy@Hz!{T:=VY?qP:&-sfnk38{CfoL?Zl8kI >X<-\%`)c^'T;^3Z$J,/d}__HTu@?g%ub9jeN96{Cl1*X>kLuM:MK&di/cTogJt32{{cr"8y&ftCwoJ)CR<+#l#@0BIlNVev>>t^V]T/_PYz$r7V 0ul-&z44?&8!cEpS]tFSHv.@"TedGxaj"@A,g_=u~Eg
                  2025-01-06 21:06:44 UTC1369INData Raw: 71 41 5d 60 28 25 49 76 20 74 74 2c 47 3a 77 44 67 44 66 27 3d 77 4c 49 41 0d 68 31 77 41 57 42 38 29 47 7a 42 38 75 3b 71 7e 6b 22 4d 56 3e 50 3d 78 0d 0a 69 68 4f 25 4e 7b 2d 09 40 43 5f 21 4b 56 58 09 3b 73 20 3a 67 6d 2b 47 20 47 74 53 23 09 43 25 6c 7c 23 26 2d 4c 37 63 7c 5a 24 59 4e 43 73 21 6a 0d 0a 7e 42 73 22 35 49 34 34 77 6f 09 52 6e 54 6d 7e 73 38 25 66 68 0d 0a 47 53 49 36 72 68 2a 31 52 49 77 74 65 6f 50 28 09 5f 6a 34 4b 44 25 5c 33 3e 2a 71 60 2c 0d 58 21 31 6b 0d 0a 62 76 5e 63 31 2e 4b 4a 3d 2b 57 40 7e 39 2c 6a 6b 29 7d 66 56 2c 46 67 20 6b 54 66 5b 79 65 41 3b 78 2c 7e 32 36 27 21 6c 48 71 0d 27 57 47 3f 78 55 24 3f 79 23 68 73 29 56 4f 23 59 78 56 29 44 53 5c 33 31 75 59 5d 50 7a 31 65 47 2f 48 30 5d 3b 6a 74 7e 3a 54 6b 2b 0d 0a 22
                  Data Ascii: qA]`(%Iv tt,G:wDgDf'=wLIAh1wAWB8)GzB8u;q~k"MV>P=xihO%N{-@C_!KVX;s :gm+G GtS#C%l|#&-L7c|Z$YNCs!j~Bs"5I44woRnTm~s8%fhGSI6rh*1RIwteoP(_j4KD%\3>*q`,X!1kbv^c1.KJ=+W@~9,jk)}fV,Fg kTf[yeA;x,~26'!lHq'WG?xU$?y#hs)VO#YxV)DS\31uY]Pz1eG/H0];jt~:Tk+"
                  2025-01-06 21:06:44 UTC1369INData Raw: 57 3d 42 5b 3e 64 53 46 37 40 31 0d 51 4c 50 73 3e 5e 24 53 42 22 4f 65 21 3e 6b 7c 49 54 43 6f 2f 38 52 43 55 0d 2c 59 6a 76 73 56 5c 4f 49 47 0d 0a 58 49 2c 64 3b 6a 2b 2d 35 5f 5d 2b 6d 67 0d 0a 67 3d 6d 4c 51 4a 5b 74 31 29 27 72 73 36 20 40 73 59 32 51 31 41 57 50 5e 74 3e 28 47 73 60 34 4d 45 40 38 53 3b 58 6e 2f 4d 2c 5a 49 76 62 71 2f 5c 5e 3b 56 37 21 2d 44 41 7a 21 2e 55 48 2f 70 20 42 26 6c 46 5f 3e 69 73 65 2b 6a 48 23 76 56 50 3e 32 32 2b 48 4e 2c 38 3b 3c 7e 55 22 2b 60 3f 35 09 4a 5a 3d 31 72 75 2b 09 7c 20 62 6b 26 5c 50 75 5a 67 58 53 34 44 09 4a 74 5a 59 74 76 4a 7a 79 7e 7a 61 73 67 25 6e 72 47 57 38 5e 70 4f 4c 66 75 3e 37 62 7c 53 41 5e 6a 5a 33 4d 63 21 35 64 73 27 78 6c 6a 2c 48 62 60 67 41 34 54 44 7a 35 2e 25 21 35 37 7c 5f 2a 41
                  Data Ascii: W=B[>dSF7@1QLPs>^$SB"Oe!>k|ITCo/8RCU,YjvsV\OIGXI,d;j+-5_]+mgg=mLQJ[t1)'rs6 @sY2Q1AWP^t>(Gs`4ME@8S;Xn/M,ZIvbq/\^;V7!-DAz!.UH/p B&lF_>ise+jH#vVP>22+HN,8;<~U"+`?5JZ=1ru+| bk&\PuZgXS4DJtZYtvJzy~zasg%nrGW8^pOLfu>7b|SA^jZ3Mc!5ds'xlj,Hb`gA4TDz5.%!57|_*A
                  2025-01-06 21:06:44 UTC1369INData Raw: 5d 49 49 55 49 44 23 78 5e 72 22 3f 7c 7e 43 5d 25 79 6d 4e 6b 2c 4b 3f 31 50 34 26 47 6a 25 4f 26 3b 0d 0a 0d 45 35 59 64 79 09 79 27 42 52 45 62 09 6e 73 48 55 21 29 60 5f 66 39 23 70 4e 2b 5c 3c 26 36 09 78 56 5c 4e 5a 31 5d 76 56 59 0d 0a 65 69 51 57 38 45 73 2c 3d 3d 44 6c 32 50 37 61 29 5b 5f 5e 61 23 67 4b 42 33 62 33 3f 65 6f 41 44 60 30 4c 60 59 69 2c 30 49 67 26 74 7b 63 2c 79 7e 57 7d 62 56 38 33 53 40 59 3f 3c 75 26 5c 21 48 3b 65 57 2c 6a 6f 48 27 65 6b 35 5b 29 23 62 42 3a 6e 72 09 76 24 24 2c 4f 6f 32 2d 45 41 20 74 30 3b 6e 20 7a 21 60 6f 38 2c 58 7b 6b 47 47 6d 69 56 59 69 59 79 77 0d 0a 77 38 56 20 2a 4e 22 4c 50 36 4a 47 3d 79 76 5e 30 70 56 31 51 3d 5b 5f 2d 79 31 57 62 3e 2a 32 57 64 22 7a 45 54 51 2c 6c 59 24 7c 4f 34 09 7e 67 66 6e
                  Data Ascii: ]IIUID#x^r"?|~C]%ymNk,K?1P4&Gj%O&;E5Ydyy'BREbnsHU!)`_f9#pN+\<&6xV\NZ1]vVYeiQW8Es,==Dl2P7a)[_^a#gKB3b3?eoAD`0L`Yi,0Ig&t{c,y~W}bV83S@Y?<u&\!H;eW,joH'ek5[)#bB:nrv$$,Oo2-EA t0;n z!`o8,X{kGGmiVYiYyww8V *N"LP6JG=yv^0pV1Q=[_-y1Wb>*2Wd"zETQ,lY$|O4~gfn
                  2025-01-06 21:06:44 UTC1369INData Raw: 6d 09 53 0d 0a 22 2d 78 3d 60 4b 72 21 33 6e 5f 67 43 24 78 45 4d 34 61 39 43 65 5a 43 24 54 56 2c 77 2c 40 23 60 35 6c 29 31 7d 47 31 74 7e 6e 60 71 37 35 38 57 2f 2e 23 78 40 2a 70 09 69 23 7d 70 6b 45 44 6a 6f 4f 70 59 71 7d 2a 5d 3d 47 73 24 7e 57 0d 0a 42 6e 64 34 69 26 78 48 2f 32 56 67 26 75 36 6b 35 29 23 72 22 3f 7e 2a 5b 20 4e 62 21 28 2b 59 5b 25 4a 4b 2b 50 65 3f 2c 6c 6a 6e 47 3f 31 36 45 6c 69 6a 7b 24 44 29 6f 71 5b 7a 7d 32 47 2f 20 42 37 4e 38 4a 40 7b 49 77 24 78 66 7c 68 60 55 39 2a 0d 49 42 4d 42 5a 52 22 75 4d 68 20 38 7c 44 3c 7a 37 3b 79 54 58 54 25 2f 40 71 65 51 23 76 0d 0a 71 38 34 6c 77 2e 25 54 25 74 23 26 2a 4d 3a 58 24 76 2b 73 70 45 74 73 72 46 5a 35 7d 7b 3b 3e 5f 0d 6b 57 7b 77 4b 32 38 68 5b 53 35 52 52 29 4a 6e 7b 27 28
                  Data Ascii: mS"-x=`Kr!3n_gC$xEM4a9CeZC$TV,w,@#`5l)1}G1t~n`q758W/.#x@*pi#}pkEDjoOpYq}*]=Gs$~WBnd4i&xH/2Vg&u6k5)#r"?~*[ Nb!(+Y[%JK+Pe?,ljnG?16Elij{$D)oq[z}2G/ B7N8J@{Iw$xf|h`U9*IBMBZR"uMh 8|D<z7;yTXT%/@qeQ#vq84lw.%T%t#&*M:X$v+spEtsrFZ5}{;>_kW{wK28h[S5RR)Jn{'(


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44974835.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:06:44 UTC486OUTPOST /report/v4?s=LzTq1kMNarTQSioIupJoM2c5hHyI%2FC3DEhlupK%2BRDYLZycJH0l7WPKVkgZatNFKxv%2B%2Bc55%2F92BkWqdtEB215wHZl9Cfg1ItTdWlvLIvciLgck1knQQW4QLjYOym5pWPb%2Bw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 394
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:06:44 UTC394OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 32 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 31 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f
                  Data Ascii: [{"age":0,"body":{"elapsed_time":1327,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.144.135","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://klipderiq.shop/
                  2025-01-06 21:06:44 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Mon, 06 Jan 2025 21:06:44 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44984035.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:07:44 UTC537OUTOPTIONS /report/v4?s=%2ByP0uJvFnYOIK7onHx0UYw1IpsSrYDGEAS7yqT8bCgqHEaQt5848vF7Wly45RftuR0BiYOXRsdZx9P7DT%2BZnUPyMF48Yd1M%2BE3xLMfxDSpomVqVi8rwLn7dGI8qAqULpXg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:07:44 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Mon, 06 Jan 2025 21:07:44 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44984535.190.80.14435868C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-06 21:07:44 UTC480OUTPOST /report/v4?s=%2ByP0uJvFnYOIK7onHx0UYw1IpsSrYDGEAS7yqT8bCgqHEaQt5848vF7Wly45RftuR0BiYOXRsdZx9P7DT%2BZnUPyMF48Yd1M%2BE3xLMfxDSpomVqVi8rwLn7dGI8qAqULpXg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 430
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-06 21:07:44 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 36 39 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 32 39 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f 6b 6f 6e 67 6f 2e 6d 70 34 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 31 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 36 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                  Data Ascii: [{"age":57699,"body":{"elapsed_time":2292,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://klipderiq.shop/kongo.mp4","sampling_fraction":1.0,"server_ip":"172.67.144.135","status_code":206,"type":"abandoned"},"type":"network-e
                  2025-01-06 21:07:44 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Mon, 06 Jan 2025 21:07:44 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:16:06:29
                  Start date:06/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:16:06:32
                  Start date:06/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2188,i,14722891737817750659,7977147552325274054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:16:06:39
                  Start date:06/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.jrqr.org/awjxs.captcha?u=df8172c9-2ab6-423b-8c92-85669127a20a"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly