Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be

Overview

General Information

Sample URL:https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be
Analysis ID:1585140
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,3131659442919541319,17931629549296909601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876beAvira URL Cloud: detection malicious, Label: malware
Source: https://klipderiq.shop/kongo.mp4HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: check.qlkwr.com to https://klipderiq.shop/kongo.mp4
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49730 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be HTTP/1.1Host: check.qlkwr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://klipderiq.shop/kongo.mp4Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: check.qlkwr.com
Source: global trafficDNS traffic detected: DNS query: klipderiq.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=wPEwkIAerN3adc3bD0NvgBuxUTiLN1Rg9jlOQlRDNmT2ueXko7UStdiN66HlkAM5L2v650scbZMXwNT3x0LXnWCWJH1%2Bcs7F77WMPhIxjCFGGoSCtulSxX9W6yBjaUSHrA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 394Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: classification engineClassification label: mal48.win@17/10@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,3131659442919541319,17931629549296909601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,3131659442919541319,17931629549296909601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    check.qlkwr.com
    188.114.96.3
    truefalse
      unknown
      klipderiq.shop
      172.67.144.135
      truefalse
        unknown
        www.google.com
        142.250.186.100
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876betrue
            unknown
            https://a.nel.cloudflare.com/report/v4?s=QXZU5Mlbz5GeveDjamt7oPRpacajAo7z%2BRM%2FIV8x79UIsJTNpskhxO7GvkG2YE1hlddc2X%2Fv7w9sj%2FukxgmfijSI%2B6baY3vjd9ZlrB81%2FJKZsEYSnosJga7WQuKcDpvi%2Bw%3D%3Dfalse
              high
              https://klipderiq.shop/kongo.mp4false
                unknown
                https://a.nel.cloudflare.com/report/v4?s=wPEwkIAerN3adc3bD0NvgBuxUTiLN1Rg9jlOQlRDNmT2ueXko7UStdiN66HlkAM5L2v650scbZMXwNT3x0LXnWCWJH1%2Bcs7F77WMPhIxjCFGGoSCtulSxX9W6yBjaUSHrA%3D%3Dfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  172.67.144.135
                  klipderiq.shopUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.96.3
                  check.qlkwr.comEuropean Union
                  13335CLOUDFLARENETUSfalse
                  142.250.186.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1585140
                  Start date and time:2025-01-07 06:18:33 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 47s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@17/10@8/6
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.186.78, 74.125.206.84, 172.217.18.110, 142.250.186.174, 142.250.184.238, 217.20.57.22, 192.229.221.95, 142.250.185.78, 142.250.181.238, 142.250.184.206, 172.217.16.206, 142.250.185.206, 142.250.185.238, 142.250.184.227, 142.250.185.142, 172.217.23.110, 199.232.214.172, 23.56.254.164, 20.109.210.53, 13.107.246.45, 52.149.20.212
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 04:19:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.979640689156379
                  Encrypted:false
                  SSDEEP:48:8RdHTf3SHOidAKZdA19ehwiZUklqehLy+3:8TbvMy
                  MD5:D8356EFF85FCB6946FE0FDF1F8FD8003
                  SHA1:17DBAAA3230B83C2E40A936F6982122C18507320
                  SHA-256:283AD5B37594E8B051A432B10C6ED605E75F5ADC95C364C77A1D3787AA857690
                  SHA-512:925F6FE5D2C362F4DF4B1919BA501C7D3EB158B9FE261E6A7A8E1F2FA2573CD4520BC802D1169B4430BD233F00E5185C49BF8F00120322EAC3B08DBAAB43B691
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....@....`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Zn*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 04:19:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.992329888820138
                  Encrypted:false
                  SSDEEP:48:8LbdHTf3SHOidAKZdA1weh/iZUkAQkqeh8y+2:8LVbV9Q5y
                  MD5:1D9EBC3D3EB6B4E3C68362C1BF03A603
                  SHA1:F44BC31FF9F42190203B4866D2DE3CAD3E9CAA8F
                  SHA-256:1237FB4D0EAB3F59A728CD7ED068F9923E0101CE179FA39568EF50AEBDC83C99
                  SHA-512:35FAB107AEF2553122A8BD284A212AB6AC5BCE7E7C21874296EDCAD8C6AFF830F64332016A9E3E4DFC605F122E36429BB28BA240ACCBD4E5F88FF61C93765DD1
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....ry~..`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Zn*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.006010144625338
                  Encrypted:false
                  SSDEEP:48:8xgdHTf3sHOidAKZdA14tseh7sFiZUkmgqeh7sKy+BX:8xkbnnwy
                  MD5:C0187829581FD424BEA5D685A00AE95A
                  SHA1:06763B25106B4AE6775116790E71F93C5B3B8704
                  SHA-256:117C08334265CE460491B056E5095F865ECDDBB0C7E095F96B59D7980567A200
                  SHA-512:672103E47278B3C36A09D42E1DD9B7C8AA49F29FC091956564119F3D13EBCA776B351F5C50C865CE3F0C6122D918E3B783A4D4AF1D677EDB9ED5A8A8F6F98E06
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 04:19:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9932959542634974
                  Encrypted:false
                  SSDEEP:48:8ldHTf3SHOidAKZdA1vehDiZUkwqehoy+R:8/b2iy
                  MD5:FC0E72722B53FDBE961A25A225F41659
                  SHA1:93404029536EC65FB19DDA1E9A208931DE5DC0D4
                  SHA-256:2809B3FEFF622040EEF31A9E36E9150EBC35276C14A8BEAA67FCFC0D0658FAC8
                  SHA-512:27840444FBE051AED3B780D7BCE0BED067DD512C428561491D2C21243052AF3E12880880818AD0E61A874AECDDD0A65D000CF1004FB953097258B9DB3E686421
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....Rw..`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Zn*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 04:19:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9820731853279248
                  Encrypted:false
                  SSDEEP:48:8TdHTf3SHOidAKZdA1hehBiZUk1W1qehuy+C:8NbW9Oy
                  MD5:8835544C3F42337E30C74561F7D81C4B
                  SHA1:76DEDD7A92346FCFCB3916B051895E9DFA9DCDF3
                  SHA-256:D6452C61ADFA776F94DD58B48939C704F9AC39E92168DF0261068B1F631C559A
                  SHA-512:07E3243876C42FD2D9349648C22EDD7C7AD81624934B8E533F926374A88064DA7C04EF00DE6603757F3966BCFD5293DDD474C0089BFED3D2C07509777C0A8D59
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....V>...`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Zn*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 7 04:19:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):3.9925427233600126
                  Encrypted:false
                  SSDEEP:48:8udHTf3SHOidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:86boT/TbxWOvTbwy7T
                  MD5:3981CA8BD77D54364128E57E7EE556D0
                  SHA1:8FADD27A509C330B2C40476FE40D3BFD670870D7
                  SHA-256:698343FC1F45F7AF9F9C6D3E9E1DD0BD693189F2ABA608375A032AF76B758799
                  SHA-512:9B13837E54F1C24F7CF9B83DBE8F5A81A51F8FC1C2B46941858D7FD71C11166E978036A23CE9009B363A200ACCCF571A8AFB2E99EE6C0BA68E1BB1F41AE32879
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......m..`..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I'Zk*....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V'Zk*....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V'Zk*....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V'Zk*..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V'Zn*...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............,8/.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):35264
                  Entropy (8bit):6.60555487799227
                  Encrypted:false
                  SSDEEP:768:fy9yucQI/qKIZ6zwQ1ailDx1ECFlU8tCQ4xGDko2fpQV/B+ez:fyH2+Q1FDx1EuU8tt4JVy1B+ez
                  MD5:C5D537EFEF465467DD689B4FFBD7D1EB
                  SHA1:970E2F60100BAC78CC42F3BAA64A190C93916EC1
                  SHA-256:69E33E713B3101380D5625EF929BA15537EE2C7C9FE51573CF2358A22AF82A5F
                  SHA-512:EA5FF38BAF7576EE5F224B0252CB2E75029AEC8539ADCFAB1ED681E2D914850BEFF974AE14A302FD49A7DB46679ECD1DD8559293BA469673C38FEA5E2B51992F
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89ad2c8aa0db:1
                  Preview:4A;<'vCJu`udQq;&6v~I||2&m!@NyCq#6HolsLi_s{bKY%)_3"U\LHCBK~8xAm~FFO&(mZp3f\^bf|<..!.t@0|Lw#P(UPjsR?.W=?Ab3qjUv2~vdMH$B;SiAHqH|^8X-)/&.H6vH:,$O>Sd<Z=rnz83pk.Ta[_vs)&2D};gbZ7h3..;6V:vRVR@j97kx\q3cfTUPZYJ>vKy\W^i"'VDBHR0,"t_2/k.k?Ms6.mEc..zPac`W&.`Ru-v\k,@u6td si\7?gA-iZ:huUXL]'g..S09B.YgGd8+BH:USV4v<:M69b?O^CNpa\3ae[^Aow<5~oO&SJ&;'/u7ZSNt7..M}O/Ueo. N7,{XxPS9_s_b^LTTfns=[XY;ZUKWK7.!1lgCYhR~n*gk'(^kJmhW}BR0ftC'I28=eZ>H5e4uPF,a{5BQ7V!..x3j4j.Y`;[F3w2/i^EL<8;n)AB6ubCGyyU*??6G9GPL7hy(\nL@R[WNf8(l;IpH+..{9NfgO%A*Wa{9%\nvS~l>M -%'f>jS"}:B(bH-;YBxF"!_<4Z 2Qh>7GwvN/-=Xnd^)?3i.!Xyc?-n<m@S^9;mP.k[{(n>3Adzf5dNi/,q.Al%O]..roC&U`EQ-.$AU}TdaLt4xCX09C~T]CakG.M!9-Of`),nyg"!;G"dnrZ`Nk}~u.$IhBXPz*Pqgs#u&LE/?(.g!abIu[_uQhpC2&4wB<xR22;VFid%x\?fX:,`3+,b3,K/S#L{S1s+l#_L_<b#QY5J4.|q5:../rnbRG{9265jF]rSwx+!%u.vur!..BpZ9lgo$nD3Un*]RiMMO%2ia%=tA+P9F^-9`-_<FIqE>&<9!WS{yS;~hx(/+sUif3xJ%.UVtJ!XnQA.L$k mh4fVA.jI=g>zb*f.~..Qz8Uw0~E_?CP|j.0KoT:9a.{$Y{]. m.4B;R4#oJ?]u[w.7+{0;u.RIO.F<xe&D\Zhtetmf}F$Ja"D!V7~h<\2UbaB5C :1,X
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:exported SGML document, ASCII text, with very long lines (471), with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):1048576
                  Entropy (8bit):6.573313256558079
                  Encrypted:false
                  SSDEEP:24576:DOhrpOtqXNMcsrPgellbJwmB1efRN4VoAOqUfQROhrA:ihrpOSzsrPJLbSo1yRN4VxTnwhrA
                  MD5:949290585CF2602B39C6096A1BAE5E88
                  SHA1:731634AD7DDE35EDFE28C766C7AAD9FEDE1D6CAB
                  SHA-256:DA54CD9E67B42A222D4C49ED810F66571D59031BDFA0CE47ABAA3BEB94086629
                  SHA-512:ACC0752E6D1D70E8D1A244D66844184C2326A61A40761177EE756F5680EAC65135F88E31504F21925EE31E8990DD88882FE9503DE2FD4AE45E5A046B53AD10B8
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89ad2c8aa0db:0
                  Preview: QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{.>[.yn=>y<3z^p8n;)BP' Vy,7`.]5z..|/R%).O$@/9mlhULYrgJ77PW.C{TO..i9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4.XjT5.lGG#enQ^.jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LA.k9 6yB/X.}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey7#iPm~_loV~fuY|Kh9SjLuHL2c'M-(ptIJt(Er5,M.@T32 )(q%Y| )_z<u3g_rEsjTP.n Vqj1.amwmXdm]O7AGYuwpU.[i"S.n\VdFD<5bDM(F=J:z=`M&5QE*~4~Zn+Bo%z=hk">7mK8`!.O.`k3qV2G@Gtdkl,Zv,i$']D4OU<?2;ii&"6[IniI8]=&IV"x.TDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W.._>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+u..k<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B.%yAd<~el~gVl-..}iKlO..CYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6H..BH8p8sa|M-:G,.^]cH(mkVdOcC_1vU(jp"."^J:ERiv$F#FxYdZCpaCm(UN6dBN5UAo\2nE.nS!k(Z3<+]A&}p9zbb@M%h6Zsl`J{pIh/7>H8|uJrYrA25eRA\lL&dII/H2eFePV]w.^x6v?KvN0RN>AQ+|Xc+2P^amZkTDhWE{qJSeera82z2c@U!ON+4%WOqfbB<..BKR+%&*W7v]@q[)IK^^$cCwP]ZQMb`"yFd;6T07Bllf~D=}'cEy*-.?BG}q.S<Uf+w=N8+d.>^25tft<j;Y_)'lfpCjMmk>z$er#l\H^Tz.nQ-Q]y*1KnyYn(hm_Avl_Pf^}/dpf1t7WQyH0X3*c>N+[.#sm(*
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 7, 2025 06:19:17.227569103 CET49674443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:17.227574110 CET49675443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:17.321276903 CET49673443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:26.851279020 CET49674443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:26.860379934 CET49675443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:26.979213953 CET49673443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:28.664952040 CET4434970323.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:28.665204048 CET49703443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:29.576620102 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:29.576663017 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:29.576728106 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:29.577049017 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:29.577064037 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.221307993 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.224765062 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:30.224793911 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.225821972 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.225919962 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:30.227905035 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:30.227972984 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.269750118 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:30.269774914 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:30.316638947 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:31.292555094 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.292587042 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.292644024 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.292901039 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.292936087 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.292987108 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.293507099 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.293523073 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.293576956 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.293590069 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.751601934 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.752063036 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.752078056 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.753108025 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.753165960 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.755585909 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.762476921 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.762521982 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.762569904 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.762768984 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.762816906 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.762866974 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.762881994 CET44349713188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.762892008 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.762924910 CET49713443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.763602018 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.763643980 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.763703108 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.764003992 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.764036894 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.764441967 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.764455080 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.765013933 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.765077114 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.765880108 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.765897036 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.765933037 CET44349714188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.765935898 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.765980005 CET49714443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.766525984 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.766572952 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:31.766654968 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.767033100 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:31.767046928 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.242638111 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.243177891 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.243204117 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.244242907 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.244304895 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.244849920 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.245110989 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.245131969 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.245578051 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.245635986 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.245959997 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.245966911 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.246102095 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.246171951 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.247004986 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.247071028 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.289050102 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.289050102 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:32.289067984 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:32.335901022 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:33.651633024 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:33.651736021 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:33.651817083 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:33.652407885 CET49716443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:33.652424097 CET44349716188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:33.669606924 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:33.669648886 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:33.669728994 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:33.670094013 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:33.670109987 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.141608000 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.141935110 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.141962051 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.143035889 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.143101931 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.143619061 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.143634081 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.143683910 CET44349718172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.143692017 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.143753052 CET49718443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.144071102 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.144114017 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.144181967 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.144438028 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.144448996 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.612183094 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.612552881 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.612579107 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.613802910 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.613974094 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.615704060 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.615773916 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.616091967 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.616100073 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.664484024 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.906552076 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906621933 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906660080 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906687975 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906718016 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906721115 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.906745911 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906773090 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.906785011 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906809092 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.906811953 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.906821966 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.908869982 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.908878088 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.911211014 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.911767960 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.911775112 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.911859989 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.993103027 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993201017 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993236065 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993272066 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993307114 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993319035 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.993334055 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993360996 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.993391991 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.993751049 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993891001 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993927956 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993968010 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.993999004 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994440079 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.994446039 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994501114 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994527102 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.994532108 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994566917 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994592905 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.994596958 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994611025 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.994638920 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.995285988 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995327950 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995363951 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995389938 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.995395899 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995424986 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995446920 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:34.995451927 CET44349719172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:34.995553970 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.005384922 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.005445004 CET49719443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.014920950 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.014966011 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.015089035 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.015705109 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.015754938 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.015885115 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.016199112 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.016210079 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.016741037 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.016762018 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.500983953 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.501458883 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.501477957 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.502542019 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.502626896 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503036022 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503065109 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503094912 CET44349720172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.503124952 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503153086 CET49720443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503526926 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503556967 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.503648043 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503853083 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:35.503860950 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.518507004 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.518848896 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.518881083 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.519928932 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.520037889 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.521919966 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.521995068 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.522217035 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.522224903 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.569910049 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.651784897 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.651873112 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.651933908 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.652195930 CET49721443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.652211905 CET4434972135.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.652992010 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.653012991 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.653129101 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.653347969 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:35.653357983 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:35.958760023 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:35.999263048 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.043521881 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.043543100 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.043977022 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.049247026 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.049314022 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.054995060 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.095335007 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.122750998 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.123145103 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:36.123169899 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.123562098 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.123915911 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:36.123990059 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.124068022 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:36.167340040 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.255089045 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.255173922 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.255228996 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:36.256009102 CET49723443192.168.2.535.190.80.1
                  Jan 7, 2025 06:19:36.256036997 CET4434972335.190.80.1192.168.2.5
                  Jan 7, 2025 06:19:36.296642065 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296700954 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296740055 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296760082 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.296778917 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296818018 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.296823978 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296888113 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296928883 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296933889 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.296940088 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.296971083 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.296998024 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.297112942 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.297146082 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.297154903 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.297161102 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.297197104 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.301301956 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.344672918 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.383052111 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383127928 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383177042 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.383186102 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383384943 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383419037 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.383424044 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383471012 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.383522987 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.383527994 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.384198904 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.384232998 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.384248018 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.384252071 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.384289980 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.384294033 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385025024 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385060072 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385083914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.385087967 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385127068 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.385130882 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385766983 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385809898 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.385813951 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385847092 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.385885954 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.385890007 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.427429914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.427479029 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470577002 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470617056 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470644951 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.470654964 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470710039 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.470716000 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470771074 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470808983 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.470813990 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470864058 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.470900059 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.470905066 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.471477032 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.471541882 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.471546888 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.471590996 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.471642017 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.471695900 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.472115040 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.472162962 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.472434998 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.472476959 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.473383904 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.473433971 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.473562956 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.473606110 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.474503040 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.474546909 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.474556923 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.474567890 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.474602938 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.474617958 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.475465059 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.475501060 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.475517035 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.475522041 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.475555897 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.475574017 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.513189077 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.513350964 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.556694031 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.556760073 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.556838036 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.556864977 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.556878090 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.556926966 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.556950092 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.557018995 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.557073116 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.557399035 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.557455063 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.557507038 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.557549000 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.558172941 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558212042 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558229923 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.558233976 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558260918 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.558264971 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558307886 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.558312893 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558346987 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.558360100 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.558404922 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.559072971 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.559143066 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.559186935 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.559223890 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.559238911 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.559242964 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.559268951 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.559287071 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.559995890 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.560038090 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.560062885 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.560066938 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.560079098 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.560106039 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.560152054 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.560194016 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561034918 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561081886 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561091900 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561095953 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561129093 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561147928 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561176062 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561203003 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561206102 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561219931 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561943054 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.561994076 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.561997890 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.562042952 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.598932981 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.599103928 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643325090 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643379927 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643420935 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643455982 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643513918 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643527985 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643604994 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643666983 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643718004 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643723965 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643771887 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643824100 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643874884 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.643924952 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.643975973 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.644550085 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.644566059 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.644619942 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.644625902 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645133018 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645158052 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645191908 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.645196915 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645220995 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.645400047 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645416975 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645448923 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.645453930 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.645478010 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.646330118 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.646357059 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.646399975 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.646406889 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.646430016 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.648273945 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.648293972 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.648336887 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.648344994 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.648356915 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.685616016 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.685641050 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.685729027 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.685738087 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730178118 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730196953 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730354071 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.730360985 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730516911 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730535984 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730571032 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730572939 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.730585098 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730597973 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.730627060 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.730858088 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730870962 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730930090 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.730935097 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.730972052 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731096983 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731112957 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731152058 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731156111 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731190920 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731462002 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731476068 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731534004 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731539011 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731602907 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731626034 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731647968 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731654882 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731673956 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.731969118 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.731981039 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.732072115 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.732076883 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.775486946 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.775511026 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.775623083 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.775630951 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817528009 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817544937 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817672014 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.817678928 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817811012 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817841053 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817852974 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817858934 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.817871094 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817882061 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.817883968 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.817904949 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818072081 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818085909 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818123102 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818128109 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818401098 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818417072 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818442106 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818445921 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818476915 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818665981 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818679094 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818711042 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818715096 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818737030 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.818970919 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.818988085 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.819032907 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.819036961 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.819061041 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.822452068 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.822464943 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.822514057 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.822520018 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.859133959 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.859157085 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.859210968 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.859216928 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.859277964 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.903839111 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.903870106 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904030085 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.904042959 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904100895 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904120922 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904159069 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.904164076 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904184103 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.904375076 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904388905 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904439926 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.904445887 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904704094 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904721022 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904756069 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.904761076 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.904786110 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.905117035 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905131102 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905170918 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.905174971 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905194998 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.905251980 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905268908 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905303955 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.905308008 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905332088 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.905976057 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.905999899 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.906033039 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.906038046 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.906075954 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.946624994 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.946698904 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.946834087 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.946856022 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.989204884 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.990660906 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990670919 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990715981 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990761042 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.990772009 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990817070 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.990901947 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990917921 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.990972996 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.990977049 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991019964 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991185904 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991202116 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991247892 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991254091 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991293907 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991575003 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991590977 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991640091 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991643906 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991684914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991884947 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991899014 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991944075 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.991949081 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.991983891 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.992080927 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992105007 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992139101 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.992144108 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992170095 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.992197990 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.992719889 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992736101 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992805004 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:36.992809057 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:36.992841959 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.033298016 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.033323050 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.033493996 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.033504963 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.033541918 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.077514887 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077538967 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077630997 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.077642918 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077694893 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.077783108 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077800989 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077858925 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.077863932 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.077904940 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078095913 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078111887 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078165054 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078170061 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078210115 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078387976 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078403950 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078454018 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078459024 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078510046 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078644991 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078660965 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078691959 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078696012 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078725100 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078739882 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.078959942 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.078975916 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.079061031 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.079066038 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.079102993 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.079447031 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.079462051 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.079516888 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.079521894 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.079559088 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.120131016 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.120157003 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.120276928 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.120285988 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.120327950 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.164566994 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.164634943 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.164753914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.164787054 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.164815903 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.164838076 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.164943933 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.164983988 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165034056 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165050983 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165076017 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165102005 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165246964 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165290117 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165313005 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165329933 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165350914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165380001 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165524006 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165568113 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165590048 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165605068 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165626049 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165649891 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165786028 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165824890 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165864944 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165875912 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.165901899 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.165923119 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166034937 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166076899 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166104078 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166112900 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166137934 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166153908 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166316032 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166354895 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166399956 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166409969 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.166438103 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.166459084 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.180560112 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:37.180666924 CET44349722172.67.144.135192.168.2.5
                  Jan 7, 2025 06:19:37.180764914 CET49722443192.168.2.5172.67.144.135
                  Jan 7, 2025 06:19:39.420109987 CET49703443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:39.420228004 CET49703443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:39.420663118 CET49730443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:39.420698881 CET4434973023.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:39.420768976 CET49730443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:39.421180964 CET49730443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:39.421191931 CET4434973023.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:39.424916983 CET4434970323.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:39.424978018 CET4434970323.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:40.023933887 CET4434973023.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:40.025592089 CET49730443192.168.2.523.1.237.91
                  Jan 7, 2025 06:19:40.118710041 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:40.118792057 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:40.118962049 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:40.194633007 CET49711443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:19:40.194669962 CET44349711142.250.186.100192.168.2.5
                  Jan 7, 2025 06:19:47.249675989 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:47.249763966 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:47.249828100 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:48.193908930 CET49717443192.168.2.5188.114.96.3
                  Jan 7, 2025 06:19:48.193934917 CET44349717188.114.96.3192.168.2.5
                  Jan 7, 2025 06:19:59.185813904 CET4434973023.1.237.91192.168.2.5
                  Jan 7, 2025 06:19:59.185894966 CET49730443192.168.2.523.1.237.91
                  Jan 7, 2025 06:20:29.630939960 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:29.630978107 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:29.631524086 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:29.631771088 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:29.631784916 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:30.274868011 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:30.278477907 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:30.278489113 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:30.278974056 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:30.279325008 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:30.279390097 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:30.332809925 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:35.021718979 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.021761894 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.021835089 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.022129059 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.022140026 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.518697977 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.519238949 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.519268036 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.519584894 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.519891977 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.519954920 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.520076990 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.563332081 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.645010948 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.645087004 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.645235062 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.645571947 CET50000443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.645591021 CET4435000035.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.646403074 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.646461010 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:35.646532059 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.646742105 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:35.646754026 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.100781918 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.106740952 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.106765985 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.107161999 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.109906912 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.109999895 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.110028982 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.155328989 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.161081076 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.235187054 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.235260963 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:36.236013889 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.236013889 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.536082029 CET50001443192.168.2.535.190.80.1
                  Jan 7, 2025 06:20:36.536111116 CET4435000135.190.80.1192.168.2.5
                  Jan 7, 2025 06:20:40.213789940 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:40.213876963 CET44349999142.250.186.100192.168.2.5
                  Jan 7, 2025 06:20:40.213923931 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:42.194413900 CET49999443192.168.2.5142.250.186.100
                  Jan 7, 2025 06:20:42.194442034 CET44349999142.250.186.100192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 7, 2025 06:19:25.806214094 CET53560341.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:25.807478905 CET53623191.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:26.897259951 CET53641311.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:29.568694115 CET6486853192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:29.568901062 CET5900653192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:29.575341940 CET53648681.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:29.575376987 CET53590061.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:31.275015116 CET5235653192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:31.275224924 CET6510053192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:31.288266897 CET53523561.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:31.291332006 CET53651001.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:33.656150103 CET6240153192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:33.656352997 CET6137753192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:33.667581081 CET53624011.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:33.669118881 CET53613771.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:35.008299112 CET5099153192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:35.008299112 CET5199353192.168.2.51.1.1.1
                  Jan 7, 2025 06:19:35.014880896 CET53509911.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:35.015042067 CET53519931.1.1.1192.168.2.5
                  Jan 7, 2025 06:19:43.798638105 CET53604791.1.1.1192.168.2.5
                  Jan 7, 2025 06:20:02.544064999 CET53505991.1.1.1192.168.2.5
                  Jan 7, 2025 06:20:25.559715033 CET53572031.1.1.1192.168.2.5
                  Jan 7, 2025 06:20:25.577228069 CET53607861.1.1.1192.168.2.5
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 7, 2025 06:19:29.568694115 CET192.168.2.51.1.1.10x515bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:29.568901062 CET192.168.2.51.1.1.10xe2c6Standard query (0)www.google.com65IN (0x0001)false
                  Jan 7, 2025 06:19:31.275015116 CET192.168.2.51.1.1.10x27c8Standard query (0)check.qlkwr.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:31.275224924 CET192.168.2.51.1.1.10x34ccStandard query (0)check.qlkwr.com65IN (0x0001)false
                  Jan 7, 2025 06:19:33.656150103 CET192.168.2.51.1.1.10xb1c0Standard query (0)klipderiq.shopA (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:33.656352997 CET192.168.2.51.1.1.10xee02Standard query (0)klipderiq.shop65IN (0x0001)false
                  Jan 7, 2025 06:19:35.008299112 CET192.168.2.51.1.1.10x1ddeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:35.008299112 CET192.168.2.51.1.1.10x6884Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 7, 2025 06:19:29.575341940 CET1.1.1.1192.168.2.50x515bNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:29.575376987 CET1.1.1.1192.168.2.50xe2c6No error (0)www.google.com65IN (0x0001)false
                  Jan 7, 2025 06:19:31.288266897 CET1.1.1.1192.168.2.50x27c8No error (0)check.qlkwr.com188.114.96.3A (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:31.288266897 CET1.1.1.1192.168.2.50x27c8No error (0)check.qlkwr.com188.114.97.3A (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:31.291332006 CET1.1.1.1192.168.2.50x34ccNo error (0)check.qlkwr.com65IN (0x0001)false
                  Jan 7, 2025 06:19:33.667581081 CET1.1.1.1192.168.2.50xb1c0No error (0)klipderiq.shop172.67.144.135A (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:33.667581081 CET1.1.1.1192.168.2.50xb1c0No error (0)klipderiq.shop104.21.55.46A (IP address)IN (0x0001)false
                  Jan 7, 2025 06:19:33.669118881 CET1.1.1.1192.168.2.50xee02No error (0)klipderiq.shop65IN (0x0001)false
                  Jan 7, 2025 06:19:35.014880896 CET1.1.1.1192.168.2.50x1ddeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  • check.qlkwr.com
                  • klipderiq.shop
                  • https:
                  • a.nel.cloudflare.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549716188.114.96.34436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:19:32 UTC710OUTGET /awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be HTTP/1.1
                  Host: check.qlkwr.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:19:33 UTC838INHTTP/1.1 302 Found
                  Date: Tue, 07 Jan 2025 05:19:33 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Location: https://klipderiq.shop/kongo.mp4
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hsMc1fDERTpYtL2auv25qjk%2B70EHyxnljNJPMFJ%2FcTBsZvGSP4ribDIMSzH1n9BDTGEy%2FlgEOKLpvt2SAKlm4IW%2Fj29MgsfqtNftLSgLKZHWgaKAdBUMNBM9wuyBu8TFVgk%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe17e52f811199d-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=2022&min_rtt=2015&rtt_var=770&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1288&delivery_rate=1407228&cwnd=223&unsent_bytes=0&cid=052750499cb38746&ts=1418&x=0"
                  2025-01-07 05:19:33 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549719172.67.144.1354436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:19:34 UTC666OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:19:34 UTC946INHTTP/1.1 200 OK
                  Date: Tue, 07 Jan 2025 05:19:34 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Server-Timing: cfCacheStatus;desc="DYNAMIC"
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPEwkIAerN3adc3bD0NvgBuxUTiLN1Rg9jlOQlRDNmT2ueXko7UStdiN66HlkAM5L2v650scbZMXwNT3x0LXnWCWJH1%2Bcs7F77WMPhIxjCFGGoSCtulSxX9W6yBjaUSHrA%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe17e61d9250c80-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1696&min_rtt=1680&rtt_var=662&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1244&delivery_rate=1612368&cwnd=227&unsent_bytes=0&cid=69ea148cb8b898d3&ts=291&x=0"
                  2025-01-07 05:19:34 UTC423INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-07 05:19:34 UTC1369INData Raw: 5d 44 34 4f 55 3c 3f 32 3b 69 69 26 22 36 5b 49 6e 69 49 38 5d 3d 26 49 56 22 78 0d 54 44 65 3b 5c 60 5a 2e 6d 38 6e 6a 43 21 66 45 6f 63 75 3e 33 76 67 6b 5e 2b 5e 3c 6f 27 6c 45 4f 3e 4f 53 4a 53 7c 50 2a 2d 70 7e 27 4b 66 59 3c 7c 57 0d 0a 5f 3e 27 30 7a 6f 28 47 60 4b 6d 6f 21 74 67 21 26 4e 32 3b 66 67 71 5f 64 75 5a 67 31 6f 71 49 41 44 36 2f 69 67 2b 75 0d 0a 6b 3c 3b 4a 44 52 46 20 63 5a 3b 2a 73 55 77 5f 3a 47 42 69 66 58 4b 51 2f 7a 25 3e 4b 7a 34 42 09 25 79 41 64 3c 7e 65 6c 7e 67 56 6c 2d 0d 0a 7d 69 4b 6c 4f 0d 0a 43 59 7a 5b 4e 2c 27 43 40 56 4e 27 37 3b 41 5a 71 58 6e 6b 54 33 64 3a 38 73 60 7e 4b 68 2b 37 33 68 47 5f 4f 36 48 0d 09 42 48 38 70 38 73 61 7c 4d 2d 3a 47 2c 09 5e 5d 63 48 28 6d 6b 56 64 4f 63 43 5f 31 76 55 28 6a 70 22 09 22
                  Data Ascii: ]D4OU<?2;ii&"6[IniI8]=&IV"xTDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W_>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+uk<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B%yAd<~el~gVl-}iKlOCYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6HBH8p8sa|M-:G,^]cH(mkVdOcC_1vU(jp""
                  2025-01-07 05:19:34 UTC1369INData Raw: 23 33 6a 25 63 28 4c 33 62 2c 28 35 6a 5a 63 67 69 7a 7b 61 7b 66 79 6f 6c 66 5a 38 56 26 64 23 6a 42 2f 47 24 53 30 66 47 5b 77 7b 3e 21 48 57 58 79 68 31 38 70 3f 3a 4a 6c 7a 33 68 3f 61 30 44 50 4a 6e 6d 26 43 56 24 6f 33 26 36 71 62 36 78 27 6b 4d 33 42 3e 21 46 09 76 33 61 09 24 3f 66 38 4b 3d 2a 77 38 53 7e 2f 30 53 60 4a 3c 50 35 62 5b 21 45 23 50 5b 2a 22 57 66 43 6d 49 4f 3f 6e 2a 0d 0a 5d 6a 56 70 37 42 50 41 22 61 48 6f 28 62 29 4f 20 54 0d 39 5b 20 33 34 20 65 4e 62 4e 09 53 68 42 71 5f 69 29 54 42 59 09 73 4c 23 41 6c 42 72 31 2f 53 32 6e 62 6b 24 72 78 6b 45 51 21 78 3e 74 43 4e 62 62 26 61 32 5c 3d 5a 27 21 5c 32 47 66 45 6c 29 27 49 7c 73 77 22 61 72 0d 69 3e 6e 23 43 37 3f 3e 7a 57 5e 5c 47 3b 50 77 3b 45 54 55 39 58 50 6c 2f 70 64 5c 40
                  Data Ascii: #3j%c(L3b,(5jZcgiz{a{fyolfZ8V&d#jB/G$S0fG[w{>!HWXyh18p?:Jlz3h?a0DPJnm&CV$o3&6qb6x'kM3B>!Fv3a$?f8K=*w8S~/0S`J<P5b[!E#P[*"WfCmIO?n*]jVp7BPA"aHo(b)O T9[ 34 eNbNShBq_i)TBYsL#AlBr1/S2nbk$rxkEQ!x>tCNbb&a2\=Z'!\2GfEl)'I|sw"ari>n#C7?>zW^\G;Pw;ETU9XPl/pd\@
                  2025-01-07 05:19:34 UTC1369INData Raw: 32 56 24 5f 48 29 46 24 41 63 62 60 5d 55 25 5d 78 34 4d 48 68 74 36 67 3a 77 56 2a 66 5e 74 74 35 72 57 5f 79 60 56 5c 62 40 4d 2a 32 35 67 25 42 6d 6d 78 4a 25 5f 60 6b 20 70 64 65 50 6c 4b 6b 20 5f 7a 2e 68 27 5a 6d 6e 34 7a 24 6a 32 0d 5a 29 69 2a 3f 63 59 6a 79 40 33 28 3f 54 6a 6e 5b 50 0d 7e 3c 34 49 5a 4a 72 7a 5d 7c 71 53 30 4d 59 4f 22 0d 35 5a 5f 39 48 40 2f 2a 25 74 5a 6f 61 69 57 2d 66 32 6f 53 24 6f 29 33 2f 69 20 4a 72 60 2a 4f 48 48 40 69 09 31 41 42 23 61 6f 7a 78 2b 20 45 51 3f 29 7c 63 5d 6f 59 22 21 50 24 68 3c 36 2a 78 62 39 60 5e 2d 62 5f 5d 3d 3e 62 7e 36 7d 49 4a 25 58 23 25 38 35 3c 3b 3d 42 7c 69 74 3f 30 6a 44 09 7a 2a 6c 4e 75 3d 59 62 68 7b 27 4d 76 5a 6b 73 7e 6c 09 2b 47 6a 3c 3d 28 3a 47 77 3b 74 45 70 3b 36 3a 4b 5d 67 7a
                  Data Ascii: 2V$_H)F$Acb`]U%]x4MHht6g:wV*f^tt5rW_y`V\b@M*25g%BmmxJ%_`k pdePlKk _z.h'Zmn4z$j2Z)i*?cYjy@3(?Tjn[P~<4IZJrz]|qS0MYO"5Z_9H@/*%tZoaiW-f2oS$o)3/i Jr`*OHH@i1AB#aozx+ EQ?)|c]oY"!P$h<6*xb9`^-b_]=>b~6}IJ%X#%85<;=B|it?0jDz*lNu=Ybh{'MvZks~l+Gj<=(:Gw;tEp;6:K]gz
                  2025-01-07 05:19:34 UTC1369INData Raw: 5a 70 5a 2e 38 60 5f 68 79 7a 52 2b 64 58 3b 68 3c 24 76 43 79 26 38 4c 27 47 5b 38 41 4a 5c 48 73 71 7a 59 2a 48 78 4a 5b 62 43 71 6a 76 3c 33 2a 7b 2a 7c 54 66 2e 3d 45 75 6a 64 74 6c 2c 6e 69 6b 77 71 7e 5d 22 3c 30 3a 4c 31 6c 25 3b 25 3b 37 6d 79 50 5a 5a 4e 5f 2e 29 4d 5c 27 7c 60 77 54 46 45 58 45 41 35 44 25 54 76 74 7b 6a 78 41 5b 58 7a 47 2d 26 77 35 68 6f 2e 26 21 33 49 2e 25 4f 65 57 72 67 2e 54 35 7d 4c 37 21 74 0d 0a 70 4f 38 49 7e 2f 70 4c 25 0d 0a 43 64 54 55 2f 6a 4b 25 65 67 52 76 75 68 39 26 4e 59 21 32 34 58 61 64 55 41 47 6f 73 68 32 37 36 09 24 46 4c 2b 6f 5b 3b 75 64 77 22 38 6a 2d 73 2f 38 41 6e 24 0d 4c 3d 37 48 70 7d 29 63 4b 2a 51 52 2c 7a 62 5f 49 4a 3c 5d 3c 2a 3c 73 25 48 0d 0a 64 4d 25 57 5d 4c 40 64 25 53 45 49 34 50 25 5f
                  Data Ascii: ZpZ.8`_hyzR+dX;h<$vCy&8L'G[8AJ\HsqzY*HxJ[bCqjv<3*{*|Tf.=Eujdtl,nikwq~]"<0:L1l%;%;7myPZZN_.)M\'|`wTFEXEA5D%Tvt{jxA[XzG-&w5ho.&!3I.%OeWrg.T5}L7!tpO8I~/pL%CdTU/jK%egRvuh9&NY!24XadUAGosh276$FL+o[;udw"8j-s/8An$L=7Hp})cK*QR,zb_IJ<]<*<s%HdM%W]L@d%SEI4P%_
                  2025-01-07 05:19:34 UTC1369INData Raw: 60 70 39 46 30 3d 3f 76 35 3f 75 3f 2d 4d 63 09 5c 25 7a 77 3f 77 70 64 32 5c 67 69 55 6c 6b 69 3a 52 22 40 50 48 3e 43 79 40 48 7a 21 7b 54 3a 3d 0d 0a 0d 0a 56 59 3f 71 50 3a 26 2d 73 66 6e 6b 33 38 7b 43 66 6f 09 4c 3f 5a 6c 38 6b 09 49 20 3e 58 3c 2d 5c 25 60 29 63 5e 27 54 3b 5e 33 5a 24 4a 2c 2f 64 7d 5f 5f 48 54 75 40 3f 67 25 75 62 39 6a 65 4e 39 36 7b 43 6c 31 2a 58 3e 6b 4c 75 4d 3a 4d 4b 09 26 64 0d 0a 69 2f 63 54 6f 67 4a 74 33 32 7b 7b 63 72 22 38 79 26 66 74 43 77 6f 4a 29 43 52 3c 2b 23 6c 23 40 0d 0a 30 42 49 6c 4e 56 65 76 3e 3e 74 5e 56 5d 54 2f 5f 50 59 7a 24 72 37 56 20 30 75 6c 2d 26 7a 34 34 3f 26 38 21 63 45 70 53 5d 74 46 53 48 76 2e 40 22 54 65 64 47 78 61 6a 22 40 41 2c 67 5f 3d 75 7e 45 09 67 31 36 5d 6f 6f 70 6f 3a 41 09 5b 41
                  Data Ascii: `p9F0=?v5?u?-Mc\%zw?wpd2\giUlki:R"@PH>Cy@Hz!{T:=VY?qP:&-sfnk38{CfoL?Zl8kI >X<-\%`)c^'T;^3Z$J,/d}__HTu@?g%ub9jeN96{Cl1*X>kLuM:MK&di/cTogJt32{{cr"8y&ftCwoJ)CR<+#l#@0BIlNVev>>t^V]T/_PYz$r7V 0ul-&z44?&8!cEpS]tFSHv.@"TedGxaj"@A,g_=u~Eg16]oopo:A[A
                  2025-01-07 05:19:34 UTC1369INData Raw: 47 3a 77 44 67 44 66 27 3d 77 4c 49 41 0d 68 31 77 41 57 42 38 29 47 7a 42 38 75 3b 71 7e 6b 22 4d 56 3e 50 3d 78 0d 0a 69 68 4f 25 4e 7b 2d 09 40 43 5f 21 4b 56 58 09 3b 73 20 3a 67 6d 2b 47 20 47 74 53 23 09 43 25 6c 7c 23 26 2d 4c 37 63 7c 5a 24 59 4e 43 73 21 6a 0d 0a 7e 42 73 22 35 49 34 34 77 6f 09 52 6e 54 6d 7e 73 38 25 66 68 0d 0a 47 53 49 36 72 68 2a 31 52 49 77 74 65 6f 50 28 09 5f 6a 34 4b 44 25 5c 33 3e 2a 71 60 2c 0d 58 21 31 6b 0d 0a 62 76 5e 63 31 2e 4b 4a 3d 2b 57 40 7e 39 2c 6a 6b 29 7d 66 56 2c 46 67 20 6b 54 66 5b 79 65 41 3b 78 2c 7e 32 36 27 21 6c 48 71 0d 27 57 47 3f 78 55 24 3f 79 23 68 73 29 56 4f 23 59 78 56 29 44 53 5c 33 31 75 59 5d 50 7a 31 65 47 2f 48 30 5d 3b 6a 74 7e 3a 54 6b 2b 0d 0a 22 39 4f 56 60 5a 79 32 28 26 75 68 0d
                  Data Ascii: G:wDgDf'=wLIAh1wAWB8)GzB8u;q~k"MV>P=xihO%N{-@C_!KVX;s :gm+G GtS#C%l|#&-L7c|Z$YNCs!j~Bs"5I44woRnTm~s8%fhGSI6rh*1RIwteoP(_j4KD%\3>*q`,X!1kbv^c1.KJ=+W@~9,jk)}fV,Fg kTf[yeA;x,~26'!lHq'WG?xU$?y#hs)VO#YxV)DS\31uY]Pz1eG/H0];jt~:Tk+"9OV`Zy2(&uh
                  2025-01-07 05:19:34 UTC1369INData Raw: 51 4c 50 73 3e 5e 24 53 42 22 4f 65 21 3e 6b 7c 49 54 43 6f 2f 38 52 43 55 0d 2c 59 6a 76 73 56 5c 4f 49 47 0d 0a 58 49 2c 64 3b 6a 2b 2d 35 5f 5d 2b 6d 67 0d 0a 67 3d 6d 4c 51 4a 5b 74 31 29 27 72 73 36 20 40 73 59 32 51 31 41 57 50 5e 74 3e 28 47 73 60 34 4d 45 40 38 53 3b 58 6e 2f 4d 2c 5a 49 76 62 71 2f 5c 5e 3b 56 37 21 2d 44 41 7a 21 2e 55 48 2f 70 20 42 26 6c 46 5f 3e 69 73 65 2b 6a 48 23 76 56 50 3e 32 32 2b 48 4e 2c 38 3b 3c 7e 55 22 2b 60 3f 35 09 4a 5a 3d 31 72 75 2b 09 7c 20 62 6b 26 5c 50 75 5a 67 58 53 34 44 09 4a 74 5a 59 74 76 4a 7a 79 7e 7a 61 73 67 25 6e 72 47 57 38 5e 70 4f 4c 66 75 3e 37 62 7c 53 41 5e 6a 5a 33 4d 63 21 35 64 73 27 78 6c 6a 2c 48 62 60 67 41 34 54 44 7a 35 2e 25 21 35 37 7c 5f 2a 41 30 45 22 37 30 6d 59 25 20 50 78 34
                  Data Ascii: QLPs>^$SB"Oe!>k|ITCo/8RCU,YjvsV\OIGXI,d;j+-5_]+mgg=mLQJ[t1)'rs6 @sY2Q1AWP^t>(Gs`4ME@8S;Xn/M,ZIvbq/\^;V7!-DAz!.UH/p B&lF_>ise+jH#vVP>22+HN,8;<~U"+`?5JZ=1ru+| bk&\PuZgXS4DJtZYtvJzy~zasg%nrGW8^pOLfu>7b|SA^jZ3Mc!5ds'xlj,Hb`gA4TDz5.%!57|_*A0E"70mY% Px4
                  2025-01-07 05:19:34 UTC1369INData Raw: 7c 7e 43 5d 25 79 6d 4e 6b 2c 4b 3f 31 50 34 26 47 6a 25 4f 26 3b 0d 0a 0d 45 35 59 64 79 09 79 27 42 52 45 62 09 6e 73 48 55 21 29 60 5f 66 39 23 70 4e 2b 5c 3c 26 36 09 78 56 5c 4e 5a 31 5d 76 56 59 0d 0a 65 69 51 57 38 45 73 2c 3d 3d 44 6c 32 50 37 61 29 5b 5f 5e 61 23 67 4b 42 33 62 33 3f 65 6f 41 44 60 30 4c 60 59 69 2c 30 49 67 26 74 7b 63 2c 79 7e 57 7d 62 56 38 33 53 40 59 3f 3c 75 26 5c 21 48 3b 65 57 2c 6a 6f 48 27 65 6b 35 5b 29 23 62 42 3a 6e 72 09 76 24 24 2c 4f 6f 32 2d 45 41 20 74 30 3b 6e 20 7a 21 60 6f 38 2c 58 7b 6b 47 47 6d 69 56 59 69 59 79 77 0d 0a 77 38 56 20 2a 4e 22 4c 50 36 4a 47 3d 79 76 5e 30 70 56 31 51 3d 5b 5f 2d 79 31 57 62 3e 2a 32 57 64 22 7a 45 54 51 2c 6c 59 24 7c 4f 34 09 7e 67 66 6e 25 41 3a 5b 74 4e 37 29 34 52 41 0d
                  Data Ascii: |~C]%ymNk,K?1P4&Gj%O&;E5Ydyy'BREbnsHU!)`_f9#pN+\<&6xV\NZ1]vVYeiQW8Es,==Dl2P7a)[_^a#gKB3b3?eoAD`0L`Yi,0Ig&t{c,y~W}bV83S@Y?<u&\!H;eW,joH'ek5[)#bB:nrv$$,Oo2-EA t0;n z!`o8,X{kGGmiVYiYyww8V *N"LP6JG=yv^0pV1Q=[_-y1Wb>*2Wd"zETQ,lY$|O4~gfn%A:[tN7)4RA
                  2025-01-07 05:19:34 UTC1369INData Raw: 21 33 6e 5f 67 43 24 78 45 4d 34 61 39 43 65 5a 43 24 54 56 2c 77 2c 40 23 60 35 6c 29 31 7d 47 31 74 7e 6e 60 71 37 35 38 57 2f 2e 23 78 40 2a 70 09 69 23 7d 70 6b 45 44 6a 6f 4f 70 59 71 7d 2a 5d 3d 47 73 24 7e 57 0d 0a 42 6e 64 34 69 26 78 48 2f 32 56 67 26 75 36 6b 35 29 23 72 22 3f 7e 2a 5b 20 4e 62 21 28 2b 59 5b 25 4a 4b 2b 50 65 3f 2c 6c 6a 6e 47 3f 31 36 45 6c 69 6a 7b 24 44 29 6f 71 5b 7a 7d 32 47 2f 20 42 37 4e 38 4a 40 7b 49 77 24 78 66 7c 68 60 55 39 2a 0d 49 42 4d 42 5a 52 22 75 4d 68 20 38 7c 44 3c 7a 37 3b 79 54 58 54 25 2f 40 71 65 51 23 76 0d 0a 71 38 34 6c 77 2e 25 54 25 74 23 26 2a 4d 3a 58 24 76 2b 73 70 45 74 73 72 46 5a 35 7d 7b 3b 3e 5f 0d 6b 57 7b 77 4b 32 38 68 5b 53 35 52 52 29 4a 6e 7b 27 28 67 4a 31 6c 60 5b 2d 33 23 23 29 68
                  Data Ascii: !3n_gC$xEM4a9CeZC$TV,w,@#`5l)1}G1t~n`q758W/.#x@*pi#}pkEDjoOpYq}*]=Gs$~WBnd4i&xH/2Vg&u6k5)#r"?~*[ Nb!(+Y[%JK+Pe?,ljnG?16Elij{$D)oq[z}2G/ B7N8J@{Iw$xf|h`U9*IBMBZR"uMh 8|D<z7;yTXT%/@qeQ#vq84lw.%T%t#&*M:X$v+spEtsrFZ5}{;>_kW{wK28h[S5RR)Jn{'(gJ1l`[-3##)h


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.54972135.190.80.14436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:19:35 UTC533OUTOPTIONS /report/v4?s=wPEwkIAerN3adc3bD0NvgBuxUTiLN1Rg9jlOQlRDNmT2ueXko7UStdiN66HlkAM5L2v650scbZMXwNT3x0LXnWCWJH1%2Bcs7F77WMPhIxjCFGGoSCtulSxX9W6yBjaUSHrA%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:19:35 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Tue, 07 Jan 2025 05:19:35 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549722172.67.144.1354436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:19:36 UTC549OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://klipderiq.shop/kongo.mp4
                  Accept-Language: en-US,en;q=0.9
                  Range: bytes=0-
                  2025-01-07 05:19:36 UTC966INHTTP/1.1 206 Partial Content
                  Date: Tue, 07 Jan 2025 05:19:36 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Content-Range: bytes 0-2637609/2637610
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QXZU5Mlbz5GeveDjamt7oPRpacajAo7z%2BRM%2FIV8x79UIsJTNpskhxO7GvkG2YE1hlddc2X%2Fv7w9sj%2FukxgmfijSI%2B6baY3vjd9ZlrB81%2FJKZsEYSnosJga7WQuKcDpvi%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe17e6aaf2743e7-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1557&rtt_var=600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2865&recv_bytes=1125&delivery_rate=1800246&cwnd=228&unsent_bytes=0&cid=6743de553ff2a999&ts=341&x=0"
                  2025-01-07 05:19:36 UTC403INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-07 05:19:36 UTC1369INData Raw: 60 6b 33 71 56 32 47 40 47 74 64 6b 6c 2c 5a 76 2c 69 24 27 5d 44 34 4f 55 3c 3f 32 3b 69 69 26 22 36 5b 49 6e 69 49 38 5d 3d 26 49 56 22 78 0d 54 44 65 3b 5c 60 5a 2e 6d 38 6e 6a 43 21 66 45 6f 63 75 3e 33 76 67 6b 5e 2b 5e 3c 6f 27 6c 45 4f 3e 4f 53 4a 53 7c 50 2a 2d 70 7e 27 4b 66 59 3c 7c 57 0d 0a 5f 3e 27 30 7a 6f 28 47 60 4b 6d 6f 21 74 67 21 26 4e 32 3b 66 67 71 5f 64 75 5a 67 31 6f 71 49 41 44 36 2f 69 67 2b 75 0d 0a 6b 3c 3b 4a 44 52 46 20 63 5a 3b 2a 73 55 77 5f 3a 47 42 69 66 58 4b 51 2f 7a 25 3e 4b 7a 34 42 09 25 79 41 64 3c 7e 65 6c 7e 67 56 6c 2d 0d 0a 7d 69 4b 6c 4f 0d 0a 43 59 7a 5b 4e 2c 27 43 40 56 4e 27 37 3b 41 5a 71 58 6e 6b 54 33 64 3a 38 73 60 7e 4b 68 2b 37 33 68 47 5f 4f 36 48 0d 09 42 48 38 70 38 73 61 7c 4d 2d 3a 47 2c 09 5e 5d
                  Data Ascii: `k3qV2G@Gtdkl,Zv,i$']D4OU<?2;ii&"6[IniI8]=&IV"xTDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W_>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+uk<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B%yAd<~el~gVl-}iKlOCYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6HBH8p8sa|M-:G,^]
                  2025-01-07 05:19:36 UTC1369INData Raw: 3d 49 67 7d 4a 48 55 25 51 49 52 73 4f 75 38 79 74 41 59 47 23 33 6a 25 63 28 4c 33 62 2c 28 35 6a 5a 63 67 69 7a 7b 61 7b 66 79 6f 6c 66 5a 38 56 26 64 23 6a 42 2f 47 24 53 30 66 47 5b 77 7b 3e 21 48 57 58 79 68 31 38 70 3f 3a 4a 6c 7a 33 68 3f 61 30 44 50 4a 6e 6d 26 43 56 24 6f 33 26 36 71 62 36 78 27 6b 4d 33 42 3e 21 46 09 76 33 61 09 24 3f 66 38 4b 3d 2a 77 38 53 7e 2f 30 53 60 4a 3c 50 35 62 5b 21 45 23 50 5b 2a 22 57 66 43 6d 49 4f 3f 6e 2a 0d 0a 5d 6a 56 70 37 42 50 41 22 61 48 6f 28 62 29 4f 20 54 0d 39 5b 20 33 34 20 65 4e 62 4e 09 53 68 42 71 5f 69 29 54 42 59 09 73 4c 23 41 6c 42 72 31 2f 53 32 6e 62 6b 24 72 78 6b 45 51 21 78 3e 74 43 4e 62 62 26 61 32 5c 3d 5a 27 21 5c 32 47 66 45 6c 29 27 49 7c 73 77 22 61 72 0d 69 3e 6e 23 43 37 3f 3e 7a
                  Data Ascii: =Ig}JHU%QIRsOu8ytAYG#3j%c(L3b,(5jZcgiz{a{fyolfZ8V&d#jB/G$S0fG[w{>!HWXyh18p?:Jlz3h?a0DPJnm&CV$o3&6qb6x'kM3B>!Fv3a$?f8K=*w8S~/0S`J<P5b[!E#P[*"WfCmIO?n*]jVp7BPA"aHo(b)O T9[ 34 eNbNShBq_i)TBYsL#AlBr1/S2nbk$rxkEQ!x>tCNbb&a2\=Z'!\2GfEl)'I|sw"ari>n#C7?>z
                  2025-01-07 05:19:36 UTC1369INData Raw: 3d 67 54 52 0d 75 4b 32 3f 6a 29 71 3a 51 48 7a 79 2c 67 20 32 56 24 5f 48 29 46 24 41 63 62 60 5d 55 25 5d 78 34 4d 48 68 74 36 67 3a 77 56 2a 66 5e 74 74 35 72 57 5f 79 60 56 5c 62 40 4d 2a 32 35 67 25 42 6d 6d 78 4a 25 5f 60 6b 20 70 64 65 50 6c 4b 6b 20 5f 7a 2e 68 27 5a 6d 6e 34 7a 24 6a 32 0d 5a 29 69 2a 3f 63 59 6a 79 40 33 28 3f 54 6a 6e 5b 50 0d 7e 3c 34 49 5a 4a 72 7a 5d 7c 71 53 30 4d 59 4f 22 0d 35 5a 5f 39 48 40 2f 2a 25 74 5a 6f 61 69 57 2d 66 32 6f 53 24 6f 29 33 2f 69 20 4a 72 60 2a 4f 48 48 40 69 09 31 41 42 23 61 6f 7a 78 2b 20 45 51 3f 29 7c 63 5d 6f 59 22 21 50 24 68 3c 36 2a 78 62 39 60 5e 2d 62 5f 5d 3d 3e 62 7e 36 7d 49 4a 25 58 23 25 38 35 3c 3b 3d 42 7c 69 74 3f 30 6a 44 09 7a 2a 6c 4e 75 3d 59 62 68 7b 27 4d 76 5a 6b 73 7e 6c 09
                  Data Ascii: =gTRuK2?j)q:QHzy,g 2V$_H)F$Acb`]U%]x4MHht6g:wV*f^tt5rW_y`V\b@M*25g%BmmxJ%_`k pdePlKk _z.h'Zmn4z$j2Z)i*?cYjy@3(?Tjn[P~<4IZJrz]|qS0MYO"5Z_9H@/*%tZoaiW-f2oS$o)3/i Jr`*OHH@i1AB#aozx+ EQ?)|c]oY"!P$h<6*xb9`^-b_]=>b~6}IJ%X#%85<;=B|it?0jDz*lNu=Ybh{'MvZks~l
                  2025-01-07 05:19:36 UTC1369INData Raw: 45 27 4d 58 73 48 7e 53 62 4e 7b 38 27 42 68 2d 48 21 21 65 5a 70 5a 2e 38 60 5f 68 79 7a 52 2b 64 58 3b 68 3c 24 76 43 79 26 38 4c 27 47 5b 38 41 4a 5c 48 73 71 7a 59 2a 48 78 4a 5b 62 43 71 6a 76 3c 33 2a 7b 2a 7c 54 66 2e 3d 45 75 6a 64 74 6c 2c 6e 69 6b 77 71 7e 5d 22 3c 30 3a 4c 31 6c 25 3b 25 3b 37 6d 79 50 5a 5a 4e 5f 2e 29 4d 5c 27 7c 60 77 54 46 45 58 45 41 35 44 25 54 76 74 7b 6a 78 41 5b 58 7a 47 2d 26 77 35 68 6f 2e 26 21 33 49 2e 25 4f 65 57 72 67 2e 54 35 7d 4c 37 21 74 0d 0a 70 4f 38 49 7e 2f 70 4c 25 0d 0a 43 64 54 55 2f 6a 4b 25 65 67 52 76 75 68 39 26 4e 59 21 32 34 58 61 64 55 41 47 6f 73 68 32 37 36 09 24 46 4c 2b 6f 5b 3b 75 64 77 22 38 6a 2d 73 2f 38 41 6e 24 0d 4c 3d 37 48 70 7d 29 63 4b 2a 51 52 2c 7a 62 5f 49 4a 3c 5d 3c 2a 3c 73
                  Data Ascii: E'MXsH~SbN{8'Bh-H!!eZpZ.8`_hyzR+dX;h<$vCy&8L'G[8AJ\HsqzY*HxJ[bCqjv<3*{*|Tf.=Eujdtl,nikwq~]"<0:L1l%;%;7myPZZN_.)M\'|`wTFEXEA5D%Tvt{jxA[XzG-&w5ho.&!3I.%OeWrg.T5}L7!tpO8I~/pL%CdTU/jK%egRvuh9&NY!24XadUAGosh276$FL+o[;udw"8j-s/8An$L=7Hp})cK*QR,zb_IJ<]<*<s
                  2025-01-07 05:19:36 UTC1369INData Raw: 3f 3b 09 5d 4f 53 3b 6d 0d 0a 0d 0a 2d 31 7e 65 27 6c 09 55 60 70 39 46 30 3d 3f 76 35 3f 75 3f 2d 4d 63 09 5c 25 7a 77 3f 77 70 64 32 5c 67 69 55 6c 6b 69 3a 52 22 40 50 48 3e 43 79 40 48 7a 21 7b 54 3a 3d 0d 0a 0d 0a 56 59 3f 71 50 3a 26 2d 73 66 6e 6b 33 38 7b 43 66 6f 09 4c 3f 5a 6c 38 6b 09 49 20 3e 58 3c 2d 5c 25 60 29 63 5e 27 54 3b 5e 33 5a 24 4a 2c 2f 64 7d 5f 5f 48 54 75 40 3f 67 25 75 62 39 6a 65 4e 39 36 7b 43 6c 31 2a 58 3e 6b 4c 75 4d 3a 4d 4b 09 26 64 0d 0a 69 2f 63 54 6f 67 4a 74 33 32 7b 7b 63 72 22 38 79 26 66 74 43 77 6f 4a 29 43 52 3c 2b 23 6c 23 40 0d 0a 30 42 49 6c 4e 56 65 76 3e 3e 74 5e 56 5d 54 2f 5f 50 59 7a 24 72 37 56 20 30 75 6c 2d 26 7a 34 34 3f 26 38 21 63 45 70 53 5d 74 46 53 48 76 2e 40 22 54 65 64 47 78 61 6a 22 40 41 2c
                  Data Ascii: ?;]OS;m-1~e'lU`p9F0=?v5?u?-Mc\%zw?wpd2\giUlki:R"@PH>Cy@Hz!{T:=VY?qP:&-sfnk38{CfoL?Zl8kI >X<-\%`)c^'T;^3Z$J,/d}__HTu@?g%ub9jeN96{Cl1*X>kLuM:MK&di/cTogJt32{{cr"8y&ftCwoJ)CR<+#l#@0BIlNVev>>t^V]T/_PYz$r7V 0ul-&z44?&8!cEpS]tFSHv.@"TedGxaj"@A,
                  2025-01-07 05:19:36 UTC1369INData Raw: 24 6b 38 23 34 4c 55 47 71 41 5d 60 28 25 49 76 20 74 74 2c 47 3a 77 44 67 44 66 27 3d 77 4c 49 41 0d 68 31 77 41 57 42 38 29 47 7a 42 38 75 3b 71 7e 6b 22 4d 56 3e 50 3d 78 0d 0a 69 68 4f 25 4e 7b 2d 09 40 43 5f 21 4b 56 58 09 3b 73 20 3a 67 6d 2b 47 20 47 74 53 23 09 43 25 6c 7c 23 26 2d 4c 37 63 7c 5a 24 59 4e 43 73 21 6a 0d 0a 7e 42 73 22 35 49 34 34 77 6f 09 52 6e 54 6d 7e 73 38 25 66 68 0d 0a 47 53 49 36 72 68 2a 31 52 49 77 74 65 6f 50 28 09 5f 6a 34 4b 44 25 5c 33 3e 2a 71 60 2c 0d 58 21 31 6b 0d 0a 62 76 5e 63 31 2e 4b 4a 3d 2b 57 40 7e 39 2c 6a 6b 29 7d 66 56 2c 46 67 20 6b 54 66 5b 79 65 41 3b 78 2c 7e 32 36 27 21 6c 48 71 0d 27 57 47 3f 78 55 24 3f 79 23 68 73 29 56 4f 23 59 78 56 29 44 53 5c 33 31 75 59 5d 50 7a 31 65 47 2f 48 30 5d 3b 6a 74
                  Data Ascii: $k8#4LUGqA]`(%Iv tt,G:wDgDf'=wLIAh1wAWB8)GzB8u;q~k"MV>P=xihO%N{-@C_!KVX;s :gm+G GtS#C%l|#&-L7c|Z$YNCs!j~Bs"5I44woRnTm~s8%fhGSI6rh*1RIwteoP(_j4KD%\3>*q`,X!1kbv^c1.KJ=+W@~9,jk)}fV,Fg kTf[yeA;x,~26'!lHq'WG?xU$?y#hs)VO#YxV)DS\31uY]Pz1eG/H0];jt
                  2025-01-07 05:19:36 UTC1369INData Raw: 63 63 3b 09 51 54 5d 49 57 3d 42 5b 3e 64 53 46 37 40 31 0d 51 4c 50 73 3e 5e 24 53 42 22 4f 65 21 3e 6b 7c 49 54 43 6f 2f 38 52 43 55 0d 2c 59 6a 76 73 56 5c 4f 49 47 0d 0a 58 49 2c 64 3b 6a 2b 2d 35 5f 5d 2b 6d 67 0d 0a 67 3d 6d 4c 51 4a 5b 74 31 29 27 72 73 36 20 40 73 59 32 51 31 41 57 50 5e 74 3e 28 47 73 60 34 4d 45 40 38 53 3b 58 6e 2f 4d 2c 5a 49 76 62 71 2f 5c 5e 3b 56 37 21 2d 44 41 7a 21 2e 55 48 2f 70 20 42 26 6c 46 5f 3e 69 73 65 2b 6a 48 23 76 56 50 3e 32 32 2b 48 4e 2c 38 3b 3c 7e 55 22 2b 60 3f 35 09 4a 5a 3d 31 72 75 2b 09 7c 20 62 6b 26 5c 50 75 5a 67 58 53 34 44 09 4a 74 5a 59 74 76 4a 7a 79 7e 7a 61 73 67 25 6e 72 47 57 38 5e 70 4f 4c 66 75 3e 37 62 7c 53 41 5e 6a 5a 33 4d 63 21 35 64 73 27 78 6c 6a 2c 48 62 60 67 41 34 54 44 7a 35 2e
                  Data Ascii: cc;QT]IW=B[>dSF7@1QLPs>^$SB"Oe!>k|ITCo/8RCU,YjvsV\OIGXI,d;j+-5_]+mgg=mLQJ[t1)'rs6 @sY2Q1AWP^t>(Gs`4ME@8S;Xn/M,ZIvbq/\^;V7!-DAz!.UH/p B&lF_>ise+jH#vVP>22+HN,8;<~U"+`?5JZ=1ru+| bk&\PuZgXS4DJtZYtvJzy~zasg%nrGW8^pOLfu>7b|SA^jZ3Mc!5ds'xlj,Hb`gA4TDz5.
                  2025-01-07 05:19:36 UTC1369INData Raw: 78 6e 58 65 48 37 22 2f 5d 49 49 55 49 44 23 78 5e 72 22 3f 7c 7e 43 5d 25 79 6d 4e 6b 2c 4b 3f 31 50 34 26 47 6a 25 4f 26 3b 0d 0a 0d 45 35 59 64 79 09 79 27 42 52 45 62 09 6e 73 48 55 21 29 60 5f 66 39 23 70 4e 2b 5c 3c 26 36 09 78 56 5c 4e 5a 31 5d 76 56 59 0d 0a 65 69 51 57 38 45 73 2c 3d 3d 44 6c 32 50 37 61 29 5b 5f 5e 61 23 67 4b 42 33 62 33 3f 65 6f 41 44 60 30 4c 60 59 69 2c 30 49 67 26 74 7b 63 2c 79 7e 57 7d 62 56 38 33 53 40 59 3f 3c 75 26 5c 21 48 3b 65 57 2c 6a 6f 48 27 65 6b 35 5b 29 23 62 42 3a 6e 72 09 76 24 24 2c 4f 6f 32 2d 45 41 20 74 30 3b 6e 20 7a 21 60 6f 38 2c 58 7b 6b 47 47 6d 69 56 59 69 59 79 77 0d 0a 77 38 56 20 2a 4e 22 4c 50 36 4a 47 3d 79 76 5e 30 70 56 31 51 3d 5b 5f 2d 79 31 57 62 3e 2a 32 57 64 22 7a 45 54 51 2c 6c 59 24
                  Data Ascii: xnXeH7"/]IIUID#x^r"?|~C]%ymNk,K?1P4&Gj%O&;E5Ydyy'BREbnsHU!)`_f9#pN+\<&6xV\NZ1]vVYeiQW8Es,==Dl2P7a)[_^a#gKB3b3?eoAD`0L`Yi,0Ig&t{c,y~W}bV83S@Y?<u&\!H;eW,joH'ek5[)#bB:nrv$$,Oo2-EA t0;n z!`o8,X{kGGmiVYiYyww8V *N"LP6JG=yv^0pV1Q=[_-y1Wb>*2Wd"zETQ,lY$
                  2025-01-07 05:19:36 UTC1369INData Raw: 2b 32 5d 38 26 37 0d 0a 6d 09 53 0d 0a 22 2d 78 3d 60 4b 72 21 33 6e 5f 67 43 24 78 45 4d 34 61 39 43 65 5a 43 24 54 56 2c 77 2c 40 23 60 35 6c 29 31 7d 47 31 74 7e 6e 60 71 37 35 38 57 2f 2e 23 78 40 2a 70 09 69 23 7d 70 6b 45 44 6a 6f 4f 70 59 71 7d 2a 5d 3d 47 73 24 7e 57 0d 0a 42 6e 64 34 69 26 78 48 2f 32 56 67 26 75 36 6b 35 29 23 72 22 3f 7e 2a 5b 20 4e 62 21 28 2b 59 5b 25 4a 4b 2b 50 65 3f 2c 6c 6a 6e 47 3f 31 36 45 6c 69 6a 7b 24 44 29 6f 71 5b 7a 7d 32 47 2f 20 42 37 4e 38 4a 40 7b 49 77 24 78 66 7c 68 60 55 39 2a 0d 49 42 4d 42 5a 52 22 75 4d 68 20 38 7c 44 3c 7a 37 3b 79 54 58 54 25 2f 40 71 65 51 23 76 0d 0a 71 38 34 6c 77 2e 25 54 25 74 23 26 2a 4d 3a 58 24 76 2b 73 70 45 74 73 72 46 5a 35 7d 7b 3b 3e 5f 0d 6b 57 7b 77 4b 32 38 68 5b 53 35
                  Data Ascii: +2]8&7mS"-x=`Kr!3n_gC$xEM4a9CeZC$TV,w,@#`5l)1}G1t~n`q758W/.#x@*pi#}pkEDjoOpYq}*]=Gs$~WBnd4i&xH/2Vg&u6k5)#r"?~*[ Nb!(+Y[%JK+Pe?,ljnG?16Elij{$D)oq[z}2G/ B7N8J@{Iw$xf|h`U9*IBMBZR"uMh 8|D<z7;yTXT%/@qeQ#vq84lw.%T%t#&*M:X$v+spEtsrFZ5}{;>_kW{wK28h[S5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.54972335.190.80.14436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:19:36 UTC476OUTPOST /report/v4?s=wPEwkIAerN3adc3bD0NvgBuxUTiLN1Rg9jlOQlRDNmT2ueXko7UStdiN66HlkAM5L2v650scbZMXwNT3x0LXnWCWJH1%2Bcs7F77WMPhIxjCFGGoSCtulSxX9W6yBjaUSHrA%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 394
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:19:36 UTC394OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 31 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f
                  Data Ascii: [{"age":6,"body":{"elapsed_time":1345,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.144.135","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://klipderiq.shop/
                  2025-01-07 05:19:36 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Tue, 07 Jan 2025 05:19:36 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.55000035.190.80.14436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:20:35 UTC545OUTOPTIONS /report/v4?s=QXZU5Mlbz5GeveDjamt7oPRpacajAo7z%2BRM%2FIV8x79UIsJTNpskhxO7GvkG2YE1hlddc2X%2Fv7w9sj%2FukxgmfijSI%2B6baY3vjd9ZlrB81%2FJKZsEYSnosJga7WQuKcDpvi%2Bw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:20:35 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Tue, 07 Jan 2025 05:20:35 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.55000135.190.80.14436380C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 05:20:36 UTC488OUTPOST /report/v4?s=QXZU5Mlbz5GeveDjamt7oPRpacajAo7z%2BRM%2FIV8x79UIsJTNpskhxO7GvkG2YE1hlddc2X%2Fv7w9sj%2FukxgmfijSI%2B6baY3vjd9ZlrB81%2FJKZsEYSnosJga7WQuKcDpvi%2Bw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 430
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 05:20:36 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 38 34 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 36 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f 6b 6f 6e 67 6f 2e 6d 70 34 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 31 33 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 36 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                  Data Ascii: [{"age":57840,"body":{"elapsed_time":2166,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://klipderiq.shop/kongo.mp4","sampling_fraction":1.0,"server_ip":"172.67.144.135","status_code":206,"type":"abandoned"},"type":"network-e
                  2025-01-07 05:20:36 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Tue, 07 Jan 2025 05:20:36 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:00:19:20
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:00:19:23
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2208,i,3131659442919541319,17931629549296909601,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:00:19:29
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=8565c17d-9686-4e17-ae60-902c6d4876be"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly