Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678

Overview

General Information

Sample URL:https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678
Analysis ID:1585308
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 4340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2152,i,11631696387080470680,11774889131712168925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678Avira URL Cloud: detection malicious, Label: malware
Source: https://klipderiq.shop/kongo.mp4HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: check.qlkwr.com to https://klipderiq.shop/kongo.mp4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678 HTTP/1.1Host: check.qlkwr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kongo.mp4 HTTP/1.1Host: klipderiq.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://klipderiq.shop/kongo.mp4Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: check.qlkwr.com
Source: global trafficDNS traffic detected: DNS query: klipderiq.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=VN3PrMI9vA54gpCNAHlc0MMiAvpQAVw5s0Mk%2FzIDrliFOImSbbOnFaTf1kJ4AIVoZwkPQLUWolMhtYtg39nWWYtsSRxKy0O%2FWLhOxuqNxTQyb0AXtP9TN7EgK2pOIfA80Q%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 392Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/4@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2152,i,11631696387080470680,11774889131712168925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2152,i,11631696387080470680,11774889131712168925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    check.qlkwr.com
    188.114.97.3
    truefalse
      high
      klipderiq.shop
      104.21.55.46
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678true
            unknown
            https://a.nel.cloudflare.com/report/v4?s=VN3PrMI9vA54gpCNAHlc0MMiAvpQAVw5s0Mk%2FzIDrliFOImSbbOnFaTf1kJ4AIVoZwkPQLUWolMhtYtg39nWWYtsSRxKy0O%2FWLhOxuqNxTQyb0AXtP9TN7EgK2pOIfA80Q%3D%3Dfalse
              high
              https://a.nel.cloudflare.com/report/v4?s=vu5GhPAHQr36rTuu4TyqTWLA49lwnyd6lRko%2FDKr4sl1rZIuE8WAIpt2AF6do%2BkeGm8l3i5B4fdLSk7rZRGLyGwHNmGU0q%2BxZcLJgt40Gq7bqnESFtXm3iDmhzJSGuoelg%3D%3Dfalse
                high
                https://klipderiq.shop/kongo.mp4false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.185.228
                  unknownUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  188.114.97.3
                  check.qlkwr.comEuropean Union
                  13335CLOUDFLARENETUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  104.21.55.46
                  klipderiq.shopUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1585308
                  Start date and time:2025-01-07 13:49:16 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 2m 51s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:7
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal48.win@17/4@10/7
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.174, 142.251.168.84, 142.250.185.78, 142.250.186.46, 199.232.214.172, 192.229.221.95, 172.217.16.206, 216.58.206.78, 142.250.185.142, 142.250.186.163, 216.58.212.174, 142.250.181.238, 23.56.254.164, 4.175.87.197, 13.107.246.45
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:exported SGML document, ASCII text, with very long lines (471), with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):1048576
                  Entropy (8bit):6.573313256558079
                  Encrypted:false
                  SSDEEP:24576:DOhrpOtqXNMcsrPgellbJwmB1efRN4VoAOqUfQROhrA:ihrpOSzsrPJLbSo1yRN4VxTnwhrA
                  MD5:949290585CF2602B39C6096A1BAE5E88
                  SHA1:731634AD7DDE35EDFE28C766C7AAD9FEDE1D6CAB
                  SHA-256:DA54CD9E67B42A222D4C49ED810F66571D59031BDFA0CE47ABAA3BEB94086629
                  SHA-512:ACC0752E6D1D70E8D1A244D66844184C2326A61A40761177EE756F5680EAC65135F88E31504F21925EE31E8990DD88882FE9503DE2FD4AE45E5A046B53AD10B8
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89b37863f4ef:0
                  Preview: QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{.>[.yn=>y<3z^p8n;)BP' Vy,7`.]5z..|/R%).O$@/9mlhULYrgJ77PW.C{TO..i9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4.XjT5.lGG#enQ^.jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LA.k9 6yB/X.}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey7#iPm~_loV~fuY|Kh9SjLuHL2c'M-(ptIJt(Er5,M.@T32 )(q%Y| )_z<u3g_rEsjTP.n Vqj1.amwmXdm]O7AGYuwpU.[i"S.n\VdFD<5bDM(F=J:z=`M&5QE*~4~Zn+Bo%z=hk">7mK8`!.O.`k3qV2G@Gtdkl,Zv,i$']D4OU<?2;ii&"6[IniI8]=&IV"x.TDe;\`Z.m8njC!fEocu>3vgk^+^<o'lEO>OSJS|P*-p~'KfY<|W.._>'0zo(G`Kmo!tg!&N2;fgq_duZg1oqIAD6/ig+u..k<;JDRF cZ;*sUw_:GBifXKQ/z%>Kz4B.%yAd<~el~gVl-..}iKlO..CYz[N,'C@VN'7;AZqXnkT3d:8s`~Kh+73hG_O6H..BH8p8sa|M-:G,.^]cH(mkVdOcC_1vU(jp"."^J:ERiv$F#FxYdZCpaCm(UN6dBN5UAo\2nE.nS!k(Z3<+]A&}p9zbb@M%h6Zsl`J{pIh/7>H8|uJrYrA25eRA\lL&dII/H2eFePV]w.^x6v?KvN0RN>AQ+|Xc+2P^amZkTDhWE{qJSeera82z2c@U!ON+4%WOqfbB<..BKR+%&*W7v]@q[)IK^^$cCwP]ZQMb`"yFd;6T07Bllf~D=}'cEy*-.?BG}q.S<Uf+w=N8+d.>^25tft<j;Y_)'lfpCjMmk>z$er#l\H^Tz.nQ-Q]y*1KnyYn(hm_Avl_Pf^}/dpf1t7WQyH0X3*c>N+[.#sm(*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF, CR line terminators
                  Category:downloaded
                  Size (bytes):81920
                  Entropy (8bit):6.607550519079653
                  Encrypted:false
                  SSDEEP:1536:fyH2+Q1FDx1EuU8tt4JVy1B+eN9TsrXcbPVevcxIw/HF9CJ+s7FBpMfCG7QLF:d+6Dx1ES4/y1B+MCcbPVekuw/aJnFBeI
                  MD5:B386BFB630134E38443AC95E6F628623
                  SHA1:842830E53F2D651F0A235D02744994F0225C64B3
                  SHA-256:E0FCD2DC44D5B70FB4B3B872C56B57B81E98AB0AC91166C7B5605173FA4C503E
                  SHA-512:13B60FAC2B195AB8AF9DD41F937548521680063ED584DF687F2480E8EA69DBD8639D59D11B430354CD66C5469FE7B862E9FF231F12248C831481C5A56E11BF99
                  Malicious:false
                  Reputation:low
                  URL:https://klipderiq.shop/kongo.mp4:2f89b37863f4ef:1
                  Preview:4A;<'vCJu`udQq;&6v~I||2&m!@NyCq#6HolsLi_s{bKY%)_3"U\LHCBK~8xAm~FFO&(mZp3f\^bf|<..!.t@0|Lw#P(UPjsR?.W=?Ab3qjUv2~vdMH$B;SiAHqH|^8X-)/&.H6vH:,$O>Sd<Z=rnz83pk.Ta[_vs)&2D};gbZ7h3..;6V:vRVR@j97kx\q3cfTUPZYJ>vKy\W^i"'VDBHR0,"t_2/k.k?Ms6.mEc..zPac`W&.`Ru-v\k,@u6td si\7?gA-iZ:huUXL]'g..S09B.YgGd8+BH:USV4v<:M69b?O^CNpa\3ae[^Aow<5~oO&SJ&;'/u7ZSNt7..M}O/Ueo. N7,{XxPS9_s_b^LTTfns=[XY;ZUKWK7.!1lgCYhR~n*gk'(^kJmhW}BR0ftC'I28=eZ>H5e4uPF,a{5BQ7V!..x3j4j.Y`;[F3w2/i^EL<8;n)AB6ubCGyyU*??6G9GPL7hy(\nL@R[WNf8(l;IpH+..{9NfgO%A*Wa{9%\nvS~l>M -%'f>jS"}:B(bH-;YBxF"!_<4Z 2Qh>7GwvN/-=Xnd^)?3i.!Xyc?-n<m@S^9;mP.k[{(n>3Adzf5dNi/,q.Al%O]..roC&U`EQ-.$AU}TdaLt4xCX09C~T]CakG.M!9-Of`),nyg"!;G"dnrZ`Nk}~u.$IhBXPz*Pqgs#u&LE/?(.g!abIu[_uQhpC2&4wB<xR22;VFid%x\?fX:,`3+,b3,K/S#L{S1s+l#_L_<b#QY5J4.|q5:../rnbRG{9265jF]rSwx+!%u.vur!..BpZ9lgo$nD3Un*]RiMMO%2ia%=tA+P9F^-9`-_<FIqE>&<9!WS{yS;~hx(/+sUif3xJ%.UVtJ!XnQA.L$k mh4fVA.jI=g>zb*f.~..Qz8Uw0~E_?CP|j.0KoT:9a.{$Y{]. m.4B;R4#oJ?]u[w.7+{0;u.RIO.F<xe&D\Zhtetmf}F$Ja"D!V7~h<\2UbaB5C :1,X
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 7, 2025 13:50:09.413460970 CET49675443192.168.2.4173.222.162.32
                  Jan 7, 2025 13:50:12.159452915 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.159475088 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.159552097 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.159734011 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.159753084 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.806418896 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.807022095 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.807040930 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.808171988 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.808259964 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.809988976 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.810048103 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.853844881 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:12.853857040 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:12.900635004 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:13.468445063 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.468473911 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.468535900 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.468828917 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.468851089 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.468902111 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.469043016 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.469058990 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.469219923 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.469232082 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.929896116 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.943216085 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:13.977365017 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:13.983870983 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.051465988 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.051480055 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.051780939 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.051795006 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.052531958 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.052592039 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.052756071 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.052807093 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.090498924 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.090585947 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.090593100 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.090658903 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.091064930 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.091075897 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.137233973 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.137353897 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:14.137367010 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:14.184164047 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:15.581023932 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:15.581098080 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:15.581480026 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:15.581758976 CET49739443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:15.581780910 CET44349739188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:15.599066019 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:15.599090099 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:15.599219084 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:15.599518061 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:15.599535942 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.056622982 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.057065964 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.057097912 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.057985067 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.058110952 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.058983088 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.058983088 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.059041977 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.059180975 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.059197903 CET44349742104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.059225082 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.059310913 CET49742443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.060408115 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.060451984 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.060621977 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.060755014 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.060766935 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.529927969 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.532083035 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.532111883 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.533046961 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.533107042 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.556233883 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.556335926 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.556628942 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.556648970 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.603669882 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.835958958 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836051941 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836086035 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836103916 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.836117029 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836127043 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836167097 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.836183071 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836220980 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.836226940 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.836954117 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.837009907 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.837016106 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.840672970 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.840706110 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.840719938 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.840725899 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.840770006 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.893407106 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.893467903 CET44349743104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.893611908 CET49743443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.903337002 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:16.903379917 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:16.903479099 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:16.903848886 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:16.903862953 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:16.921295881 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.921339989 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:16.921416998 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.921808004 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:16.921827078 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.380847931 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.381086111 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.381108046 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.382009029 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.382090092 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.382941961 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.383002043 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.383174896 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.383182049 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.403669119 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.406542063 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.406562090 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.407579899 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.407639027 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.407989979 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408001900 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408050060 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408050060 CET44349745104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.408101082 CET49745443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408344030 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408389091 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.408452988 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408621073 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.408637047 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.434341908 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.509532928 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.509601116 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.509645939 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.509774923 CET49744443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.509790897 CET4434974435.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.510966063 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.511001110 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.511084080 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.511215925 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.511226892 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.875515938 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.875793934 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.875811100 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.876133919 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.876408100 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.876471996 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.876540899 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:17.919327974 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:17.994045019 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.994282961 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.994302034 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.994724989 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.994998932 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:17.995059967 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:17.995110989 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.039329052 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:18.040240049 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.127715111 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:18.127788067 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:18.127918959 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.128070116 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.128087997 CET4434974735.190.80.1192.168.2.4
                  Jan 7, 2025 13:50:18.128106117 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.128144026 CET49747443192.168.2.435.190.80.1
                  Jan 7, 2025 13:50:18.188504934 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195360899 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195403099 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195434093 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195477962 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195508957 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195544004 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195545912 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.195545912 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.195575953 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.195605993 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.195615053 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.195621014 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.196315050 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.196358919 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.196367979 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.245819092 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.245834112 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281610966 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281647921 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281686068 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281743050 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.281761885 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281871080 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.281877995 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281920910 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.281927109 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.281975985 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.282022953 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.282032013 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.282624960 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.282660007 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.282682896 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.282691956 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.282732010 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.282738924 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283503056 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283543110 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283565044 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.283572912 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283612967 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283615112 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.283627033 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.283674002 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.284276962 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.284348011 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.284379005 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.284401894 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.284410000 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.284449100 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.285029888 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.285114050 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.285156965 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.285165071 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.339761019 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.371786118 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.371864080 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.371897936 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.371916056 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.371927977 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.371964931 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.371970892 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.371978998 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372041941 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.372231007 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372265100 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372287035 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.372292995 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372301102 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.372399092 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372447014 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.372453928 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.372494936 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373112917 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373159885 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373172998 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373178005 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373195887 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373210907 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373225927 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373230934 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373241901 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373255968 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373280048 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373282909 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373291016 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373332024 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.373956919 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.373992920 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374016047 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374022961 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374034882 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374733925 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374782085 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374789000 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374831915 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374887943 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374923944 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374936104 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374942064 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.374965906 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.374991894 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459079027 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459116936 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459148884 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459161997 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459178925 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459187984 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459208012 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459211111 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459240913 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459351063 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459395885 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459398031 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459408045 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459443092 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459635973 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459682941 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459810972 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459856987 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.459908009 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.459956884 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460005045 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460051060 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460083961 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460131884 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460376978 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460423946 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460449934 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460496902 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460623980 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460664034 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460668087 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460678101 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460706949 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.460712910 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460721016 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.460758924 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.463960886 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.463998079 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464029074 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464034081 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464046001 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464046955 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464081049 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464123964 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464167118 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464207888 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464257002 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464596033 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464642048 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464643955 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464651108 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464680910 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464694977 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464745045 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464793921 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464848042 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464884043 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464899063 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.464904070 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.464920998 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.465265989 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.465321064 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.465327024 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.465364933 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.548409939 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.548453093 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.548481941 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.548489094 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.548527956 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.548804998 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.548825026 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.548882008 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.548888922 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549169064 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549196959 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549227953 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.549236059 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549247980 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.549628019 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549645901 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549680948 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.549688101 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549701929 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.549873114 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549895048 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549918890 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.549925089 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.549940109 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550071001 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550088882 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550117016 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550123930 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550136089 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550604105 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550622940 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550658941 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550667048 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550674915 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550898075 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550913095 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550942898 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.550951004 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.550961971 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.603494883 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.636867046 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.636893034 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.636956930 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.636969090 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.636996031 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637008905 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637196064 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637216091 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637253046 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637259960 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637289047 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637300968 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637537003 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637557030 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637597084 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637603998 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637629032 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637646914 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637933969 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637953997 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.637986898 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.637991905 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638025999 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638041019 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638159990 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638179064 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638204098 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638211012 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638226986 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638248920 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638535976 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638551950 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638609886 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638616085 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638650894 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.638930082 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638945103 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.638998985 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.639005899 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.639055014 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.639270067 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.639286995 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.639321089 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.639327049 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.639347076 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.639359951 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.725528955 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725553989 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725651026 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.725667953 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725708961 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.725883007 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725910902 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725944996 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.725951910 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.725980043 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726012945 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726177931 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726197004 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726233006 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726238966 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726263046 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726284027 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726519108 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726535082 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726597071 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726603031 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726627111 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726643085 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726845980 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726861000 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726916075 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.726922035 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.726958990 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727379084 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727396965 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727436066 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727442980 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727464914 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727479935 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727551937 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727569103 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727617025 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727622986 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727658033 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727902889 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727920055 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727955103 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.727962971 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.727989912 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.728012085 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814205885 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814224005 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814341068 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814352989 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814392090 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814526081 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814553976 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814609051 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814615011 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814640045 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814657927 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814768076 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814810038 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814824104 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814829111 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814855099 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814933062 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.814969063 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.814975977 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815011024 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815278053 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815299034 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815387964 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815395117 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815428972 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815572023 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815587997 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815665007 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815670967 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815706968 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815859079 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815872908 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815926075 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.815932989 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.815968990 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.816222906 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816251993 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816273928 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816281080 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.816287994 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816318035 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.816340923 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.816601038 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816617012 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816669941 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.816677094 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.816715956 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.830332041 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903007984 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903037071 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903096914 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903109074 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903148890 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903330088 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903347015 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903393030 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903398991 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903444052 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903711081 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903727055 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903758049 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903764963 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.903789997 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.903796911 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904057980 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904077053 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904131889 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904139042 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904175997 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904436111 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904458046 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904495955 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904503107 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904529095 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904539108 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904818058 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904836893 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904864073 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904870033 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.904906988 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.904927969 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.905076981 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905092955 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905124903 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.905131102 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905152082 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.905170918 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.905528069 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905544043 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905600071 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.905606031 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.905637980 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.910238981 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.991904974 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.991929054 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.991996050 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992008924 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992047071 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992149115 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992166042 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992202044 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992207050 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992227077 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992238998 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992491961 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992508888 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992557049 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992563963 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992598057 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.992959976 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.992979050 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993010998 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993016958 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993040085 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993062973 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993298054 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993316889 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993349075 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993355989 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993379116 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993386030 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993568897 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993586063 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993622065 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993627071 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993649960 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993660927 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993901014 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993916988 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993951082 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993962049 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.993973970 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.993998051 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.994252920 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.994278908 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.994307995 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.994314909 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:18.994340897 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.994348049 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:18.998406887 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.080686092 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.080708027 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.080792904 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.080802917 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.080837011 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081036091 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081053019 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081113100 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081119061 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081156015 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081382990 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081402063 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081432104 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081438065 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081459999 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081480980 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081718922 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081738949 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081773043 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081779003 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.081804037 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.081825018 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082134008 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082149982 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082190990 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082201004 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082223892 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082235098 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082525969 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082544088 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082612038 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082618952 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082659960 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082796097 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082813025 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082844019 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082850933 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.082874060 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.082885981 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.083082914 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.083105087 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.083146095 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.083151102 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.083175898 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.083189011 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.092982054 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:19.093029976 CET44349746104.21.55.46192.168.2.4
                  Jan 7, 2025 13:50:19.093105078 CET49746443192.168.2.4104.21.55.46
                  Jan 7, 2025 13:50:22.732033968 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:22.732099056 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:22.732199907 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:24.464631081 CET49737443192.168.2.4142.250.184.228
                  Jan 7, 2025 13:50:24.464648008 CET44349737142.250.184.228192.168.2.4
                  Jan 7, 2025 13:50:28.848716974 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:28.848795891 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:50:28.848855972 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:30.474458933 CET49740443192.168.2.4188.114.97.3
                  Jan 7, 2025 13:50:30.474493980 CET44349740188.114.97.3192.168.2.4
                  Jan 7, 2025 13:51:12.222367048 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:12.222383976 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.222450018 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:12.222703934 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:12.222714901 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.859249115 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.859739065 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:12.859752893 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.860066891 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.860977888 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:12.861037016 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:12.916121006 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:16.901387930 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:16.901436090 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:16.901504040 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:16.901798010 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:16.901813984 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.244257927 CET4972380192.168.2.4199.232.210.172
                  Jan 7, 2025 13:51:17.244344950 CET4972480192.168.2.4199.232.210.172
                  Jan 7, 2025 13:51:17.249897003 CET8049723199.232.210.172192.168.2.4
                  Jan 7, 2025 13:51:17.250066996 CET4972380192.168.2.4199.232.210.172
                  Jan 7, 2025 13:51:17.250344992 CET8049724199.232.210.172192.168.2.4
                  Jan 7, 2025 13:51:17.250435114 CET4972480192.168.2.4199.232.210.172
                  Jan 7, 2025 13:51:17.382543087 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.382930994 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.382949114 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.383239031 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.385356903 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.385421991 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.385507107 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.427331924 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.516901970 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.517004013 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.517054081 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.517149925 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.517167091 CET4434983135.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.517177105 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.517215967 CET49831443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.517879963 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.517901897 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.517971039 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.518174887 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.518193007 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.979448080 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.979713917 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.979724884 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.980021000 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.980331898 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:17.980390072 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:17.980456114 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:18.023334026 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:18.108752012 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:18.108805895 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:18.108881950 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:18.109036922 CET49837443192.168.2.435.190.80.1
                  Jan 7, 2025 13:51:18.109049082 CET4434983735.190.80.1192.168.2.4
                  Jan 7, 2025 13:51:22.765954971 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:22.766010046 CET44349801142.250.185.228192.168.2.4
                  Jan 7, 2025 13:51:22.766069889 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:24.464972973 CET49801443192.168.2.4142.250.185.228
                  Jan 7, 2025 13:51:24.464993000 CET44349801142.250.185.228192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 7, 2025 13:50:08.054075956 CET53567551.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:08.235411882 CET53654141.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:09.254966974 CET53549541.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:12.152040005 CET6047253192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:12.152092934 CET5512453192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:12.158700943 CET53604721.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:12.158785105 CET53551241.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:13.409646034 CET5942153192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:13.409790039 CET5392753192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:13.444730997 CET53594211.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:13.780563116 CET53539271.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:15.583962917 CET6283553192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:15.583962917 CET5541553192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:15.596873045 CET53554151.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:15.597946882 CET53628351.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:16.895075083 CET6364853192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:16.895239115 CET5382053192.168.2.41.1.1.1
                  Jan 7, 2025 13:50:16.902229071 CET53538201.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:16.902879953 CET53636481.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:26.267925978 CET53602031.1.1.1192.168.2.4
                  Jan 7, 2025 13:50:28.843206882 CET138138192.168.2.4192.168.2.255
                  Jan 7, 2025 13:50:45.221393108 CET53524091.1.1.1192.168.2.4
                  Jan 7, 2025 13:51:07.847543001 CET53501641.1.1.1192.168.2.4
                  Jan 7, 2025 13:51:08.160056114 CET53608251.1.1.1192.168.2.4
                  Jan 7, 2025 13:51:12.214345932 CET6226053192.168.2.41.1.1.1
                  Jan 7, 2025 13:51:12.214673042 CET6046953192.168.2.41.1.1.1
                  Jan 7, 2025 13:51:12.220915079 CET53622601.1.1.1192.168.2.4
                  Jan 7, 2025 13:51:12.221621990 CET53604691.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Jan 7, 2025 13:50:13.780626059 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 7, 2025 13:50:12.152040005 CET192.168.2.41.1.1.10x1e9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:12.152092934 CET192.168.2.41.1.1.10xe292Standard query (0)www.google.com65IN (0x0001)false
                  Jan 7, 2025 13:50:13.409646034 CET192.168.2.41.1.1.10xb404Standard query (0)check.qlkwr.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:13.409790039 CET192.168.2.41.1.1.10x2270Standard query (0)check.qlkwr.com65IN (0x0001)false
                  Jan 7, 2025 13:50:15.583962917 CET192.168.2.41.1.1.10x43d7Standard query (0)klipderiq.shopA (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:15.583962917 CET192.168.2.41.1.1.10x5d48Standard query (0)klipderiq.shop65IN (0x0001)false
                  Jan 7, 2025 13:50:16.895075083 CET192.168.2.41.1.1.10x10f4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:16.895239115 CET192.168.2.41.1.1.10xf17dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  Jan 7, 2025 13:51:12.214345932 CET192.168.2.41.1.1.10x1ae3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 7, 2025 13:51:12.214673042 CET192.168.2.41.1.1.10xa588Standard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 7, 2025 13:50:12.158700943 CET1.1.1.1192.168.2.40x1e9dNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:12.158785105 CET1.1.1.1192.168.2.40xe292No error (0)www.google.com65IN (0x0001)false
                  Jan 7, 2025 13:50:13.444730997 CET1.1.1.1192.168.2.40xb404No error (0)check.qlkwr.com188.114.97.3A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:13.444730997 CET1.1.1.1192.168.2.40xb404No error (0)check.qlkwr.com188.114.96.3A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:13.780563116 CET1.1.1.1192.168.2.40x2270No error (0)check.qlkwr.com65IN (0x0001)false
                  Jan 7, 2025 13:50:15.596873045 CET1.1.1.1192.168.2.40x5d48No error (0)klipderiq.shop65IN (0x0001)false
                  Jan 7, 2025 13:50:15.597946882 CET1.1.1.1192.168.2.40x43d7No error (0)klipderiq.shop104.21.55.46A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:15.597946882 CET1.1.1.1192.168.2.40x43d7No error (0)klipderiq.shop172.67.144.135A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:50:16.902879953 CET1.1.1.1192.168.2.40x10f4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:51:12.220915079 CET1.1.1.1192.168.2.40x1ae3No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                  Jan 7, 2025 13:51:12.221621990 CET1.1.1.1192.168.2.40xa588No error (0)www.google.com65IN (0x0001)false
                  • check.qlkwr.com
                  • klipderiq.shop
                  • https:
                  • a.nel.cloudflare.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449739188.114.97.34431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:50:14 UTC710OUTGET /awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678 HTTP/1.1
                  Host: check.qlkwr.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:50:15 UTC832INHTTP/1.1 302 Found
                  Date: Tue, 07 Jan 2025 12:50:15 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Location: https://klipderiq.shop/kongo.mp4
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ctgyxf6YJ57uP88%2FWRltV15qoFKab5GuaFmdYWsGC1uP3TbJ6FY6sNmmxIgzZkR376lHSErkFUEo8lJM08TE10NrH7U1DRgpuGGpzqvsh2aRANb4SP5b5L3HTfe5yWC46qA%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe412866d617cab-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1814&min_rtt=1808&rtt_var=691&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1288&delivery_rate=1567364&cwnd=192&unsent_bytes=0&cid=de699ba7f5d0f212&ts=1660&x=0"
                  2025-01-07 12:50:15 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449743104.21.55.464431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:50:16 UTC666OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:50:16 UTC948INHTTP/1.1 200 OK
                  Date: Tue, 07 Jan 2025 12:50:16 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Server-Timing: cfCacheStatus;desc="DYNAMIC"
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VN3PrMI9vA54gpCNAHlc0MMiAvpQAVw5s0Mk%2FzIDrliFOImSbbOnFaTf1kJ4AIVoZwkPQLUWolMhtYtg39nWWYtsSRxKy0O%2FWLhOxuqNxTQyb0AXtP9TN7EgK2pOIfA80Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe41295d9f08c81-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=1934&min_rtt=1928&rtt_var=736&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2865&recv_bytes=1244&delivery_rate=1474747&cwnd=235&unsent_bytes=0&cid=ddea14ea387c1ded&ts=315&x=0"
                  2025-01-07 12:50:16 UTC1369INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-07 12:50:16 UTC1369INData Raw: 39 09 34 61 56 3c 2f 6f 70 41 76 4b 20 29 79 46 36 4d 40 74 2c 58 71 23 6e 2d 25 25 66 53 44 4b 63 51 45 7a 4f 69 59 33 5a 6f 22 28 7e 27 21 6a 6d 70 27 68 55 47 55 6c 2f 5b 54 75 4d 43 20 33 76 54 34 6b 55 6f 4a 35 78 6b 54 38 68 57 65 69 30 6e 6b 7b 3d 6a 66 09 2d 5e 5a 40 5d 52 67 5e 3a 39 3d 58 4d 52 50 7b 2e 40 6d 6f 3c 34 78 5a 22 24 43 40 6d 59 35 73 40 72 57 3a 3c 7a 69 46 73 5f 68 09 4b 4f 33 7c 4a 70 75 56 40 2c 5a 73 62 33 6c 7c 47 2d 40 0d 25 7d 27 4c 5a 79 6d 5c 43 46 70 57 20 09 33 73 27 2a 43 79 28 4a 67 2e 42 26 65 56 3a 5a 60 57 31 5a 75 58 55 51 44 0d 46 0d 0a 35 28 65 3b 47 5f 70 39 6a 41 42 3d 32 44 50 3e 63 68 4c 32 32 2c 45 78 46 75 0d 20 73 21 6a 70 48 4d 28 75 2e 3c 59 32 2c 25 34 0d 0a 59 28 4e 46 20 75 68 69 56 39 53 22 6d 6e 3c
                  Data Ascii: 94aV</opAvK )yF6M@t,Xq#n-%%fSDKcQEzOiY3Zo"(~'!jmp'hUGUl/[TuMC 3vT4kUoJ5xkT8hWei0nk{=jf-^Z@]Rg^:9=XMRP{.@mo<4xZ"$C@mY5s@rW:<ziFs_hKO3|JpuV@,Zsb3l|G-@%}'LZym\CFpW 3s'*Cy(Jg.B&eV:Z`W1ZuXUQDF5(e;G_p9jAB=2DP>chL22,ExFu s!jpHM(u.<Y2,%4Y(NF uhiV9S"mn<
                  2025-01-07 12:50:16 UTC1369INData Raw: 39 4c 32 56 46 5f 3c 51 69 61 46 6c 37 31 65 5d 0d 6c 6f 78 3a 77 76 2f 54 7a 30 52 0d 0a 45 46 75 36 46 78 2d 63 6f 73 38 45 48 5a 6f 38 50 63 5b 5d 25 37 09 5f 61 35 6a 31 76 66 2c 72 50 43 20 35 76 35 25 79 51 2b 69 6c 0d 0a 4e 75 37 62 3c 7b 7d 75 5d 36 36 57 2b 42 56 2c 43 49 4a 46 3e 4a 65 43 25 26 68 4c 65 55 51 2b 53 44 71 63 6f 76 24 39 77 3a 70 6b 54 2d 7d 27 29 6c 70 29 3d 69 52 5d 2c 24 70 32 43 2b 55 4c 7c 28 4f 62 61 6e 37 2d 6d 27 75 38 61 74 78 2a 77 3b 09 77 0d 39 77 58 21 37 44 71 6e 3d 63 4c 39 57 3d 67 23 3b 3e 5e 41 4c 6e 63 38 26 2e 7e 27 7e 0d 0a 4f 6b 38 4a 5c 5c 4e 33 09 4b 26 56 52 2b 36 28 7d 46 6a 28 0d 74 6b 34 79 7c 5b 21 0d 6b 20 75 50 7d 75 6b 38 44 61 77 2a 30 37 5d 7b 43 48 61 6f 4e 67 66 31 69 64 77 7b 4c 50 78 2f 72 54
                  Data Ascii: 9L2VF_<QiaFl71e]lox:wv/Tz0REFu6Fx-cos8EHZo8Pc[]%7_a5j1vf,rPC 5v5%yQ+ilNu7b<{}u]66W+BV,CIJF>JeC%&hLeUQ+SDqcov$9w:pkT-}')lp)=iR],$p2C+UL|(Oban7-m'u8atx*w;w9wX!7Dqn=cL9W=g#;>^ALnc8&.~'~Ok8J\\N3K&VR+6(}Fj(tk4y|[!k uP}uk8Daw*07]{CHaoNgf1idw{LPx/rT
                  2025-01-07 12:50:16 UTC1369INData Raw: 4a 4a 24 63 4c 4c 71 67 47 5d 2c 6d 65 51 77 58 45 23 5a 09 0d 30 30 23 39 5f 74 23 31 2c 28 7d 20 2d 5d 56 2a 35 49 0d 2b 26 53 59 6c 24 62 4f 74 23 63 73 36 7a 36 35 6a 46 44 5d 79 54 4f 3c 6c 2f 64 39 69 66 51 45 4f 31 3b 60 3a 5f 23 5d 23 47 75 2d 27 5d 55 2d 2a 3c 4a 29 27 49 58 21 6a 6c 35 24 50 28 42 55 58 44 2f 7d 20 34 60 49 72 72 78 6f 29 7c 2e 20 3b 48 20 47 62 3f 2e 28 40 79 5b 47 41 2c 63 30 39 57 65 7d 58 2c 28 47 3b 40 2e 67 33 25 0d 5f 44 64 4b 09 64 69 49 47 4c 26 77 2c 5d 61 22 5c 3f 45 50 73 37 31 0d 63 4d 79 7b 72 3e 45 60 42 59 0d 0a 2a 77 3b 56 53 31 21 64 40 59 64 2e 0d 58 44 5e 63 69 46 48 30 64 2e 28 36 3f 70 77 38 54 6e 4b 55 51 4d 72 7b 75 6c 5d 72 32 2f 4b 24 2c 4b 42 48 49 74 6a 47 38 20 56 31 3f 3c 76 6d 20 23 3c 6a 4d 4d 79
                  Data Ascii: JJ$cLLqgG],meQwXE#Z00#9_t#1,(} -]V*5I+&SYl$bOt#cs6z65jFD]yTO<l/d9ifQEO1;`:_#]#Gu-']U-*<J)'IX!jl5$P(BUXD/} 4`Irrxo)|. ;H Gb?.(@y[GA,c09We}X,(G;@.g3%_DdKdiIGL&w,]a"\?EPs71cMy{r>E`BY*w;VS1!d@Yd.XD^ciFH0d.(6?pw8TnKUQMr{ul]r2/K$,KBHItjG8 V1?<vm #<jMMy
                  2025-01-07 12:50:16 UTC1369INData Raw: 2c 48 2a 45 38 33 52 48 4d 5c 43 38 72 7c 68 4d 70 7e 4b 47 40 30 6e 29 3a 50 25 55 49 3e 42 7b 70 3e 21 58 7d 43 2e 7d 75 67 4e 49 4b 58 49 62 2f 22 7b 64 7e 26 23 70 0d 0a 39 7b 3b 30 2f 45 5d 7a 2f 53 61 51 6d 72 35 60 22 53 46 5f 61 2c 44 5d 36 31 60 29 09 4b 66 26 09 72 78 63 64 55 54 3d 77 25 5e 76 77 56 7d 5f 3f 3f 57 45 33 5d 62 51 24 5c 26 67 41 46 09 4c 2c 5f 5d 60 48 3b 6e 7e 36 5c 32 32 5b 44 54 33 53 48 4e 4e 29 4c 56 61 4f 69 42 3c 7e 5f 5a 52 72 75 69 3c 3d 58 7d 5e 79 6a 3a 68 2b 0d 0a 33 45 53 77 29 43 5b 5e 49 2f 76 72 4f 75 70 7d 4e 2c 52 33 28 39 7e 70 25 3a 56 2c 5e 3a 2a 45 47 0d 0a 44 6e 53 64 64 58 40 4b 29 20 4d 37 2b 6e 3e 4f 6c 4f 4e 54 2a 3b 27 50 09 36 23 4f 71 77 30 09 25 61 5b 74 2d 27 75 45 48 5c 3d 7b 22 62 3c 57 6d 4e 59
                  Data Ascii: ,H*E83RHM\C8r|hMp~KG@0n):P%UI>B{p>!X}C.}ugNIKXIb/"{d~&#p9{;0/E]z/SaQmr5`"SF_a,D]61`)Kf&rxcdUT=w%^vwV}_??WE3]bQ$\&gAFL,_]`H;n~6\22[DT3SHNN)LVaOiB<~_ZRrui<=X}^yj:h+3ESw)C[^I/vrOup}N,R3(9~p%:V,^:*EGDnSddX@K) M7+n>OlONT*;'P6#Oqw0%a[t-'uEH\={"b<WmNY
                  2025-01-07 12:50:16 UTC1369INData Raw: 7e 4a 72 70 4a 7d 31 63 65 57 37 59 2c 2c 35 5b 67 49 52 78 66 45 37 48 68 2e 70 48 39 72 27 3d 70 45 27 2a 76 59 33 3c 34 7d 51 77 33 3d 79 24 76 62 75 73 72 43 6d 4c 53 45 7a 34 57 42 28 3c 48 20 65 71 2f 29 5a 33 76 33 21 59 5f 77 5e 2f 48 2c 5e 7e 43 43 76 46 0d 3e 2e 57 6c 7a 47 79 69 20 50 45 31 47 54 53 5d 61 58 64 46 73 77 78 20 4e 3e 24 40 30 73 23 24 6b 66 60 79 76 77 26 46 5f 6b 27 47 74 6d 4a 28 37 59 4a 27 63 46 35 3d 47 32 72 78 71 5e 49 2a 31 21 23 63 5d 2c 70 3f 42 77 58 66 4f 38 2c 41 5e 76 31 77 59 6e 46 2b 58 57 60 6f 76 51 35 47 41 5d 5d 4f 21 59 5a 52 6a 70 40 44 20 39 55 21 22 68 78 54 72 51 24 51 31 4f 70 58 39 5a 5e 7c 24 60 51 2d 40 28 27 43 36 45 6b 3a 46 35 2b 35 4d 60 69 52 38 43 20 0d 0a 09 39 39 4b 45 44 7e 3f 73 59 28 27 4a
                  Data Ascii: ~JrpJ}1ceW7Y,,5[gIRxfE7Hh.pH9r'=pE'*vY3<4}Qw3=y$vbusrCmLSEz4WB(<H eq/)Z3v3!Y_w^/H,^~CCvF>.WlzGyi PE1GTS]aXdFswx N>$@0s#$kf`yvw&F_k'GtmJ(7YJ'cF5=G2rxq^I*1!#c],p?BwXfO8,A^v1wYnF+XW`ovQ5GA]]O!YZRjp@D 9U!"hxTrQ$Q1OpX9Z^|$`Q-@('C6Ek:F5+5M`iR8C 99KED~?sY('J
                  2025-01-07 12:50:16 UTC1369INData Raw: 59 37 42 58 60 67 6e 65 70 47 50 46 61 5c 31 4d 25 20 55 4e 7d 43 41 2b 6a 2c 20 7b 5d 54 2c 57 6e 78 58 46 47 3f 66 72 25 75 25 49 4c 75 22 66 7e 4e 51 62 54 6c 66 73 31 39 2d 31 72 24 61 3d 59 31 7b 76 67 43 49 49 66 4b 20 49 5b 41 5d 67 7a 4a 60 37 5b 25 7a 32 60 6c 7b 22 5b 28 53 34 3f 76 46 41 3d 5e 51 2b 4a 3a 6e 34 6b 2b 5d 0d 0a 09 3f 71 4a 7b 3d 5a 23 2f 43 30 2c 22 7b 5d 7b 38 25 59 4c 7d 69 6d 3e 45 36 09 74 44 33 09 37 69 4f 2b 2f 4f 3a 2e 39 2d 38 3d 78 6f 68 74 43 2d 60 60 4b 75 69 5e 4b 29 25 36 76 4b 09 69 24 77 43 7e 67 58 6e 51 33 73 47 7d 29 52 67 51 60 54 38 0d 0a 44 28 69 67 43 36 59 63 5c 53 72 2e 74 5d 38 47 28 62 3e 56 4f 0d 0a 2b 6b 30 3d 3b 7b 43 49 22 76 72 0d 77 3e 62 5d 70 76 50 2c 38 6b 64 60 53 66 50 7b 57 67 62 5f 31 09 41
                  Data Ascii: Y7BX`gnepGPFa\1M% UN}CA+j, {]T,WnxXFG?fr%u%ILu"f~NQbTlfs19-1r$a=Y1{vgCIIfK I[A]gzJ`7[%z2`l{"[(S4?vFA=^Q+J:n4k+]?qJ{=Z#/C0,"{]{8%YL}im>E6tD37iO+/O:.9-8=xohtC-``Kui^K)%6vKi$wC~gXnQ3sG})RgQ`T8D(igC6Yc\Sr.t]8G(b>VO+k0=;{CI"vrw>b]pvP,8kd`SfP{Wgb_1A
                  2025-01-07 12:50:16 UTC1369INData Raw: 5a 50 3f 50 25 6b 37 78 24 5f 54 46 57 3d 28 53 40 42 7d 2d 6f 0d 0a 7d 3b 27 44 40 5b 43 4c 5a 2b 5c 49 66 36 2c 63 51 58 71 75 37 0d 0a 2b 57 59 3e 5f 25 2e 55 6d 32 45 66 3b 30 24 61 3e 42 25 4f 25 32 7c 6a 61 3b 3b 3a 2d 35 3f 77 78 62 4b 25 44 38 70 4c 39 0d 4d 0d 0a 27 52 49 46 39 71 26 20 77 6f 24 50 7a 3f 4e 39 62 4d 5f 3f 28 43 39 39 79 6c 2c 77 65 35 58 75 5f 3c 5f 32 65 32 41 33 77 25 60 55 2b 7d 49 34 7e 64 2e 73 4f 5b 4c 51 27 09 4c 5e 45 5d 3c 62 65 3f 5e 7d 41 31 28 5c 2b 34 5d 79 4c 2d 6f 43 67 7a 69 66 09 67 58 73 20 3d 65 4f 4e 24 4b 37 73 3c 5c 48 40 31 76 53 5a 5e 34 7d 5d 72 2b 63 33 57 53 42 78 62 45 24 2d 2c 7a 30 4a 6e 20 51 09 51 53 3b 56 2d 6c 22 49 5a 7c 22 79 58 34 71 31 70 7c 6f 6e 58 22 7b 6e 7e 09 2d 29 22 2f 3c 09 7d 55 6c
                  Data Ascii: ZP?P%k7x$_TFW=(S@B}-o};'D@[CLZ+\If6,cQXqu7+WY>_%.Um2Ef;0$a>B%O%2|ja;;:-5?wxbK%D8pL9M'RIF9q& wo$Pz?N9bM_?(C99yl,we5Xu_<_2e2A3w%`U+}I4~d.sO[LQ'L^E]<be?^}A1(\+4]yL-oCgzifgXs =eON$K7s<\H@1vSZ^4}]r+c3WSBxbE$-,z0Jn QQS;V-l"IZ|"yX4q1p|onX"{n~-)"/<}Ul
                  2025-01-07 12:50:16 UTC1369INData Raw: 29 46 50 40 7a 5b 09 75 09 3e 24 6a 22 39 5e 45 5d 61 7d 5f 43 48 4a 5d 23 63 0d 71 49 56 2a 62 70 2d 09 4c 45 3a 46 2f 78 27 74 6d 41 40 6a 49 41 54 3a 23 30 29 21 6b 51 70 6c 3c 27 49 5f 7c 09 67 5f 6f 45 42 32 55 75 24 30 09 6e 4e 3f 4c 7d 56 51 70 41 63 4d 2e 31 24 78 6b 27 51 22 3d 36 75 58 40 7e 5c 4d 27 61 3c 4e 60 4c 3c 26 71 5b 7a 22 50 59 0d 26 70 4e 52 2d 6f 6f 76 49 50 3c 6e 73 40 49 72 28 47 62 76 64 64 57 63 54 21 59 32 7e 5b 6b 65 29 74 6b 3d 37 2b 2b 3d 76 4d 6f 4e 64 31 77 3f 63 3e 70 7b 3f 32 6c 25 25 69 78 64 2c 66 27 2f 37 49 40 78 4d 55 27 68 79 43 63 42 47 0d 0a 4d 3d 3b 34 7e 7a 34 65 33 39 70 35 6c 37 5c 4d 25 25 6c 27 5f 2d 62 76 58 74 4e 26 3e 21 2c 7b 5a 2b 64 77 78 57 41 5c 70 47 75 7b 20 62 69 30 2f 6e 44 6d 27 0d 0a 35 65 5e
                  Data Ascii: )FP@z[u>$j"9^E]a}_CHJ]#cqIV*bp-LE:F/x'tmA@jIAT:#0)!kQpl<'I_|g_oEB2Uu$0nN?L}VQpAcM.1$xk'Q"=6uX@~\M'a<N`L<&q[z"PY&pNR-oovIP<ns@Ir(GbvddWcT!Y2~[ke)tk=7++=vMoNd1w?c>p{?2l%%ixd,f'/7I@xMU'hyCcBGM=;4~z4e39p5l7\M%%l'_-bvXtN&>!,{Z+dwxWA\pGu{ bi0/nDm'5e^
                  2025-01-07 12:50:16 UTC1369INData Raw: 48 7d 45 29 2b 30 0d 0a 60 5d 55 58 76 34 56 3f 79 37 78 35 3a 26 4e 0d 5a 4a 62 38 28 76 5d 4d 3c 28 4e 28 5f 3d 4f 7e 68 0d 66 39 54 2a 2d 32 45 55 74 32 4b 51 74 63 5d 5c 7e 37 31 7b 72 2e 32 56 57 30 29 6b 4e 54 34 53 50 27 68 61 53 20 72 57 42 74 35 37 26 3a 5a 21 2e 44 26 7b 60 61 61 4a 46 47 4e 3c 53 2f 4e 6f 51 52 32 40 3e 56 5c 49 77 3a 2f 20 3f 74 4a 7d 3a 6a 5f 3f 36 5f 6b 60 2e 49 7e 2a 45 52 41 41 29 20 5c 4b 4f 49 43 67 3a 26 09 23 48 7c 30 51 63 59 68 3b 31 7a 23 61 6b 6d 7a 34 61 23 24 4a 5e 4e 6b 6c 68 68 49 56 77 4e 3d 73 5b 46 30 6b 7e 49 64 2e 4d 42 54 2f 47 23 59 21 48 3a 35 0d 0a 51 41 2d 5f 4b 52 4e 3c 5e 55 7e 71 47 31 28 28 3d 35 0d 0a 2d 74 77 5f 75 56 53 77 46 7a 3f 72 61 37 6f 46 29 56 50 09 54 6e 4e 64 30 46 7e 3f 5f 3d 3b 5c
                  Data Ascii: H}E)+0`]UXv4V?y7x5:&NZJb8(v]M<(N(_=O~hf9T*-2EUt2KQtc]\~71{r.2VW0)kNT4SP'haS rWBt57&:Z!.D&{`aaJFGN<S/NoQR2@>V\Iw:/ ?tJ}:j_?6_k`.I~*ERAA) \KOICg:&#H|0QcYh;1z#akmz4a#$J^NklhhIVwN=s[F0k~Id.MBT/G#Y!H:5QA-_KRN<^U~qG1((=5-tw_uVSwFz?ra7oF)VPTnNd0F~?_=;\


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974435.190.80.14431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:50:17 UTC535OUTOPTIONS /report/v4?s=VN3PrMI9vA54gpCNAHlc0MMiAvpQAVw5s0Mk%2FzIDrliFOImSbbOnFaTf1kJ4AIVoZwkPQLUWolMhtYtg39nWWYtsSRxKy0O%2FWLhOxuqNxTQyb0AXtP9TN7EgK2pOIfA80Q%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:50:17 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-type, content-length
                  date: Tue, 07 Jan 2025 12:50:17 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449746104.21.55.464431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:50:17 UTC549OUTGET /kongo.mp4 HTTP/1.1
                  Host: klipderiq.shop
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Accept-Encoding: identity;q=1, *;q=0
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: video
                  Referer: https://klipderiq.shop/kongo.mp4
                  Accept-Language: en-US,en;q=0.9
                  Range: bytes=0-
                  2025-01-07 12:50:18 UTC958INHTTP/1.1 206 Partial Content
                  Date: Tue, 07 Jan 2025 12:50:18 GMT
                  Content-Type: video/mp4
                  Content-Length: 2637610
                  Connection: close
                  Content-Range: bytes 0-2637609/2637610
                  Accept-Ranges: bytes
                  ETag: "f6c7384024f024ce544e7e4e5598acdb"
                  Last-Modified: Sun, 05 Jan 2025 09:47:15 GMT
                  Vary: Accept-Encoding
                  cf-cache-status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vu5GhPAHQr36rTuu4TyqTWLA49lwnyd6lRko%2FDKr4sl1rZIuE8WAIpt2AF6do%2BkeGm8l3i5B4fdLSk7rZRGLyGwHNmGU0q%2BxZcLJgt40Gq7bqnESFtXm3iDmhzJSGuoelg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8fe4129e5f258c53-EWR
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=2035&min_rtt=2018&rtt_var=791&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2865&recv_bytes=1125&delivery_rate=1354359&cwnd=213&unsent_bytes=0&cid=203622dabd7e1423&ts=318&x=0"
                  2025-01-07 12:50:18 UTC1369INData Raw: 3c 21 2d 2d 20 51 51 79 3b 6c 29 22 73 22 37 59 39 64 5e 75 58 4e 27 50 5c 34 59 70 31 3e 78 79 7d 7d 4b 42 27 34 70 5f 26 53 7b 0d 3e 5b 0d 79 6e 3d 3e 79 3c 33 7a 5e 70 38 6e 3b 29 42 50 27 20 56 79 2c 37 60 0d 5d 35 7a 0d 0a 7c 2f 52 25 29 09 4f 24 40 2f 39 6d 6c 68 55 4c 59 72 67 4a 37 37 50 57 0d 43 7b 54 4f 0d 0a 69 39 56 3f 6a 3e 44 27 4d 53 63 56 37 67 51 2c 78 52 67 36 48 44 73 25 73 67 6c 68 2e 71 67 46 2a 5a 36 39 2a 37 3e 6d 20 64 7d 6e 4c 7c 61 37 2c 34 09 58 6a 54 35 0d 6c 47 47 23 65 6e 51 5e 09 6a 56 23 31 64 4e 27 69 6a 26 29 45 5e 4b 5a 2a 76 20 63 6f 30 22 2f 35 2d 40 21 78 43 5d 26 30 46 49 61 3f 45 3b 4c 41 0d 6b 39 20 36 79 42 2f 58 09 7d 4f 27 2b 33 3d 52 4e 37 42 61 59 2a 74 64 39 69 75 6d 33 27 6e 20 30 4e 5c 74 43 2a 69 77 65 79
                  Data Ascii: ... QQy;l)"s"7Y9d^uXN'P\4Yp1>xy}}KB'4p_&S{>[yn=>y<3z^p8n;)BP' Vy,7`]5z|/R%)O$@/9mlhULYrgJ77PWC{TOi9V?j>D'MScV7gQ,xRg6HDs%sglh.qgF*Z69*7>m d}nL|a7,4XjT5lGG#enQ^jV#1dN'ij&)E^KZ*v co0"/5-@!xC]&0FIa?E;LAk9 6yB/X}O'+3=RN7BaY*td9ium3'n 0N\tC*iwey
                  2025-01-07 12:50:18 UTC1369INData Raw: 39 09 34 61 56 3c 2f 6f 70 41 76 4b 20 29 79 46 36 4d 40 74 2c 58 71 23 6e 2d 25 25 66 53 44 4b 63 51 45 7a 4f 69 59 33 5a 6f 22 28 7e 27 21 6a 6d 70 27 68 55 47 55 6c 2f 5b 54 75 4d 43 20 33 76 54 34 6b 55 6f 4a 35 78 6b 54 38 68 57 65 69 30 6e 6b 7b 3d 6a 66 09 2d 5e 5a 40 5d 52 67 5e 3a 39 3d 58 4d 52 50 7b 2e 40 6d 6f 3c 34 78 5a 22 24 43 40 6d 59 35 73 40 72 57 3a 3c 7a 69 46 73 5f 68 09 4b 4f 33 7c 4a 70 75 56 40 2c 5a 73 62 33 6c 7c 47 2d 40 0d 25 7d 27 4c 5a 79 6d 5c 43 46 70 57 20 09 33 73 27 2a 43 79 28 4a 67 2e 42 26 65 56 3a 5a 60 57 31 5a 75 58 55 51 44 0d 46 0d 0a 35 28 65 3b 47 5f 70 39 6a 41 42 3d 32 44 50 3e 63 68 4c 32 32 2c 45 78 46 75 0d 20 73 21 6a 70 48 4d 28 75 2e 3c 59 32 2c 25 34 0d 0a 59 28 4e 46 20 75 68 69 56 39 53 22 6d 6e 3c
                  Data Ascii: 94aV</opAvK )yF6M@t,Xq#n-%%fSDKcQEzOiY3Zo"(~'!jmp'hUGUl/[TuMC 3vT4kUoJ5xkT8hWei0nk{=jf-^Z@]Rg^:9=XMRP{.@mo<4xZ"$C@mY5s@rW:<ziFs_hKO3|JpuV@,Zsb3l|G-@%}'LZym\CFpW 3s'*Cy(Jg.B&eV:Z`W1ZuXUQDF5(e;G_p9jAB=2DP>chL22,ExFu s!jpHM(u.<Y2,%4Y(NF uhiV9S"mn<
                  2025-01-07 12:50:18 UTC1369INData Raw: 39 4c 32 56 46 5f 3c 51 69 61 46 6c 37 31 65 5d 0d 6c 6f 78 3a 77 76 2f 54 7a 30 52 0d 0a 45 46 75 36 46 78 2d 63 6f 73 38 45 48 5a 6f 38 50 63 5b 5d 25 37 09 5f 61 35 6a 31 76 66 2c 72 50 43 20 35 76 35 25 79 51 2b 69 6c 0d 0a 4e 75 37 62 3c 7b 7d 75 5d 36 36 57 2b 42 56 2c 43 49 4a 46 3e 4a 65 43 25 26 68 4c 65 55 51 2b 53 44 71 63 6f 76 24 39 77 3a 70 6b 54 2d 7d 27 29 6c 70 29 3d 69 52 5d 2c 24 70 32 43 2b 55 4c 7c 28 4f 62 61 6e 37 2d 6d 27 75 38 61 74 78 2a 77 3b 09 77 0d 39 77 58 21 37 44 71 6e 3d 63 4c 39 57 3d 67 23 3b 3e 5e 41 4c 6e 63 38 26 2e 7e 27 7e 0d 0a 4f 6b 38 4a 5c 5c 4e 33 09 4b 26 56 52 2b 36 28 7d 46 6a 28 0d 74 6b 34 79 7c 5b 21 0d 6b 20 75 50 7d 75 6b 38 44 61 77 2a 30 37 5d 7b 43 48 61 6f 4e 67 66 31 69 64 77 7b 4c 50 78 2f 72 54
                  Data Ascii: 9L2VF_<QiaFl71e]lox:wv/Tz0REFu6Fx-cos8EHZo8Pc[]%7_a5j1vf,rPC 5v5%yQ+ilNu7b<{}u]66W+BV,CIJF>JeC%&hLeUQ+SDqcov$9w:pkT-}')lp)=iR],$p2C+UL|(Oban7-m'u8atx*w;w9wX!7Dqn=cL9W=g#;>^ALnc8&.~'~Ok8J\\N3K&VR+6(}Fj(tk4y|[!k uP}uk8Daw*07]{CHaoNgf1idw{LPx/rT
                  2025-01-07 12:50:18 UTC1369INData Raw: 4a 4a 24 63 4c 4c 71 67 47 5d 2c 6d 65 51 77 58 45 23 5a 09 0d 30 30 23 39 5f 74 23 31 2c 28 7d 20 2d 5d 56 2a 35 49 0d 2b 26 53 59 6c 24 62 4f 74 23 63 73 36 7a 36 35 6a 46 44 5d 79 54 4f 3c 6c 2f 64 39 69 66 51 45 4f 31 3b 60 3a 5f 23 5d 23 47 75 2d 27 5d 55 2d 2a 3c 4a 29 27 49 58 21 6a 6c 35 24 50 28 42 55 58 44 2f 7d 20 34 60 49 72 72 78 6f 29 7c 2e 20 3b 48 20 47 62 3f 2e 28 40 79 5b 47 41 2c 63 30 39 57 65 7d 58 2c 28 47 3b 40 2e 67 33 25 0d 5f 44 64 4b 09 64 69 49 47 4c 26 77 2c 5d 61 22 5c 3f 45 50 73 37 31 0d 63 4d 79 7b 72 3e 45 60 42 59 0d 0a 2a 77 3b 56 53 31 21 64 40 59 64 2e 0d 58 44 5e 63 69 46 48 30 64 2e 28 36 3f 70 77 38 54 6e 4b 55 51 4d 72 7b 75 6c 5d 72 32 2f 4b 24 2c 4b 42 48 49 74 6a 47 38 20 56 31 3f 3c 76 6d 20 23 3c 6a 4d 4d 79
                  Data Ascii: JJ$cLLqgG],meQwXE#Z00#9_t#1,(} -]V*5I+&SYl$bOt#cs6z65jFD]yTO<l/d9ifQEO1;`:_#]#Gu-']U-*<J)'IX!jl5$P(BUXD/} 4`Irrxo)|. ;H Gb?.(@y[GA,c09We}X,(G;@.g3%_DdKdiIGL&w,]a"\?EPs71cMy{r>E`BY*w;VS1!d@Yd.XD^ciFH0d.(6?pw8TnKUQMr{ul]r2/K$,KBHItjG8 V1?<vm #<jMMy
                  2025-01-07 12:50:18 UTC1369INData Raw: 2c 48 2a 45 38 33 52 48 4d 5c 43 38 72 7c 68 4d 70 7e 4b 47 40 30 6e 29 3a 50 25 55 49 3e 42 7b 70 3e 21 58 7d 43 2e 7d 75 67 4e 49 4b 58 49 62 2f 22 7b 64 7e 26 23 70 0d 0a 39 7b 3b 30 2f 45 5d 7a 2f 53 61 51 6d 72 35 60 22 53 46 5f 61 2c 44 5d 36 31 60 29 09 4b 66 26 09 72 78 63 64 55 54 3d 77 25 5e 76 77 56 7d 5f 3f 3f 57 45 33 5d 62 51 24 5c 26 67 41 46 09 4c 2c 5f 5d 60 48 3b 6e 7e 36 5c 32 32 5b 44 54 33 53 48 4e 4e 29 4c 56 61 4f 69 42 3c 7e 5f 5a 52 72 75 69 3c 3d 58 7d 5e 79 6a 3a 68 2b 0d 0a 33 45 53 77 29 43 5b 5e 49 2f 76 72 4f 75 70 7d 4e 2c 52 33 28 39 7e 70 25 3a 56 2c 5e 3a 2a 45 47 0d 0a 44 6e 53 64 64 58 40 4b 29 20 4d 37 2b 6e 3e 4f 6c 4f 4e 54 2a 3b 27 50 09 36 23 4f 71 77 30 09 25 61 5b 74 2d 27 75 45 48 5c 3d 7b 22 62 3c 57 6d 4e 59
                  Data Ascii: ,H*E83RHM\C8r|hMp~KG@0n):P%UI>B{p>!X}C.}ugNIKXIb/"{d~&#p9{;0/E]z/SaQmr5`"SF_a,D]61`)Kf&rxcdUT=w%^vwV}_??WE3]bQ$\&gAFL,_]`H;n~6\22[DT3SHNN)LVaOiB<~_ZRrui<=X}^yj:h+3ESw)C[^I/vrOup}N,R3(9~p%:V,^:*EGDnSddX@K) M7+n>OlONT*;'P6#Oqw0%a[t-'uEH\={"b<WmNY
                  2025-01-07 12:50:18 UTC1369INData Raw: 7e 4a 72 70 4a 7d 31 63 65 57 37 59 2c 2c 35 5b 67 49 52 78 66 45 37 48 68 2e 70 48 39 72 27 3d 70 45 27 2a 76 59 33 3c 34 7d 51 77 33 3d 79 24 76 62 75 73 72 43 6d 4c 53 45 7a 34 57 42 28 3c 48 20 65 71 2f 29 5a 33 76 33 21 59 5f 77 5e 2f 48 2c 5e 7e 43 43 76 46 0d 3e 2e 57 6c 7a 47 79 69 20 50 45 31 47 54 53 5d 61 58 64 46 73 77 78 20 4e 3e 24 40 30 73 23 24 6b 66 60 79 76 77 26 46 5f 6b 27 47 74 6d 4a 28 37 59 4a 27 63 46 35 3d 47 32 72 78 71 5e 49 2a 31 21 23 63 5d 2c 70 3f 42 77 58 66 4f 38 2c 41 5e 76 31 77 59 6e 46 2b 58 57 60 6f 76 51 35 47 41 5d 5d 4f 21 59 5a 52 6a 70 40 44 20 39 55 21 22 68 78 54 72 51 24 51 31 4f 70 58 39 5a 5e 7c 24 60 51 2d 40 28 27 43 36 45 6b 3a 46 35 2b 35 4d 60 69 52 38 43 20 0d 0a 09 39 39 4b 45 44 7e 3f 73 59 28 27 4a
                  Data Ascii: ~JrpJ}1ceW7Y,,5[gIRxfE7Hh.pH9r'=pE'*vY3<4}Qw3=y$vbusrCmLSEz4WB(<H eq/)Z3v3!Y_w^/H,^~CCvF>.WlzGyi PE1GTS]aXdFswx N>$@0s#$kf`yvw&F_k'GtmJ(7YJ'cF5=G2rxq^I*1!#c],p?BwXfO8,A^v1wYnF+XW`ovQ5GA]]O!YZRjp@D 9U!"hxTrQ$Q1OpX9Z^|$`Q-@('C6Ek:F5+5M`iR8C 99KED~?sY('J
                  2025-01-07 12:50:18 UTC1369INData Raw: 59 37 42 58 60 67 6e 65 70 47 50 46 61 5c 31 4d 25 20 55 4e 7d 43 41 2b 6a 2c 20 7b 5d 54 2c 57 6e 78 58 46 47 3f 66 72 25 75 25 49 4c 75 22 66 7e 4e 51 62 54 6c 66 73 31 39 2d 31 72 24 61 3d 59 31 7b 76 67 43 49 49 66 4b 20 49 5b 41 5d 67 7a 4a 60 37 5b 25 7a 32 60 6c 7b 22 5b 28 53 34 3f 76 46 41 3d 5e 51 2b 4a 3a 6e 34 6b 2b 5d 0d 0a 09 3f 71 4a 7b 3d 5a 23 2f 43 30 2c 22 7b 5d 7b 38 25 59 4c 7d 69 6d 3e 45 36 09 74 44 33 09 37 69 4f 2b 2f 4f 3a 2e 39 2d 38 3d 78 6f 68 74 43 2d 60 60 4b 75 69 5e 4b 29 25 36 76 4b 09 69 24 77 43 7e 67 58 6e 51 33 73 47 7d 29 52 67 51 60 54 38 0d 0a 44 28 69 67 43 36 59 63 5c 53 72 2e 74 5d 38 47 28 62 3e 56 4f 0d 0a 2b 6b 30 3d 3b 7b 43 49 22 76 72 0d 77 3e 62 5d 70 76 50 2c 38 6b 64 60 53 66 50 7b 57 67 62 5f 31 09 41
                  Data Ascii: Y7BX`gnepGPFa\1M% UN}CA+j, {]T,WnxXFG?fr%u%ILu"f~NQbTlfs19-1r$a=Y1{vgCIIfK I[A]gzJ`7[%z2`l{"[(S4?vFA=^Q+J:n4k+]?qJ{=Z#/C0,"{]{8%YL}im>E6tD37iO+/O:.9-8=xohtC-``Kui^K)%6vKi$wC~gXnQ3sG})RgQ`T8D(igC6Yc\Sr.t]8G(b>VO+k0=;{CI"vrw>b]pvP,8kd`SfP{Wgb_1A
                  2025-01-07 12:50:18 UTC1369INData Raw: 5a 50 3f 50 25 6b 37 78 24 5f 54 46 57 3d 28 53 40 42 7d 2d 6f 0d 0a 7d 3b 27 44 40 5b 43 4c 5a 2b 5c 49 66 36 2c 63 51 58 71 75 37 0d 0a 2b 57 59 3e 5f 25 2e 55 6d 32 45 66 3b 30 24 61 3e 42 25 4f 25 32 7c 6a 61 3b 3b 3a 2d 35 3f 77 78 62 4b 25 44 38 70 4c 39 0d 4d 0d 0a 27 52 49 46 39 71 26 20 77 6f 24 50 7a 3f 4e 39 62 4d 5f 3f 28 43 39 39 79 6c 2c 77 65 35 58 75 5f 3c 5f 32 65 32 41 33 77 25 60 55 2b 7d 49 34 7e 64 2e 73 4f 5b 4c 51 27 09 4c 5e 45 5d 3c 62 65 3f 5e 7d 41 31 28 5c 2b 34 5d 79 4c 2d 6f 43 67 7a 69 66 09 67 58 73 20 3d 65 4f 4e 24 4b 37 73 3c 5c 48 40 31 76 53 5a 5e 34 7d 5d 72 2b 63 33 57 53 42 78 62 45 24 2d 2c 7a 30 4a 6e 20 51 09 51 53 3b 56 2d 6c 22 49 5a 7c 22 79 58 34 71 31 70 7c 6f 6e 58 22 7b 6e 7e 09 2d 29 22 2f 3c 09 7d 55 6c
                  Data Ascii: ZP?P%k7x$_TFW=(S@B}-o};'D@[CLZ+\If6,cQXqu7+WY>_%.Um2Ef;0$a>B%O%2|ja;;:-5?wxbK%D8pL9M'RIF9q& wo$Pz?N9bM_?(C99yl,we5Xu_<_2e2A3w%`U+}I4~d.sO[LQ'L^E]<be?^}A1(\+4]yL-oCgzifgXs =eON$K7s<\H@1vSZ^4}]r+c3WSBxbE$-,z0Jn QQS;V-l"IZ|"yX4q1p|onX"{n~-)"/<}Ul
                  2025-01-07 12:50:18 UTC1369INData Raw: 29 46 50 40 7a 5b 09 75 09 3e 24 6a 22 39 5e 45 5d 61 7d 5f 43 48 4a 5d 23 63 0d 71 49 56 2a 62 70 2d 09 4c 45 3a 46 2f 78 27 74 6d 41 40 6a 49 41 54 3a 23 30 29 21 6b 51 70 6c 3c 27 49 5f 7c 09 67 5f 6f 45 42 32 55 75 24 30 09 6e 4e 3f 4c 7d 56 51 70 41 63 4d 2e 31 24 78 6b 27 51 22 3d 36 75 58 40 7e 5c 4d 27 61 3c 4e 60 4c 3c 26 71 5b 7a 22 50 59 0d 26 70 4e 52 2d 6f 6f 76 49 50 3c 6e 73 40 49 72 28 47 62 76 64 64 57 63 54 21 59 32 7e 5b 6b 65 29 74 6b 3d 37 2b 2b 3d 76 4d 6f 4e 64 31 77 3f 63 3e 70 7b 3f 32 6c 25 25 69 78 64 2c 66 27 2f 37 49 40 78 4d 55 27 68 79 43 63 42 47 0d 0a 4d 3d 3b 34 7e 7a 34 65 33 39 70 35 6c 37 5c 4d 25 25 6c 27 5f 2d 62 76 58 74 4e 26 3e 21 2c 7b 5a 2b 64 77 78 57 41 5c 70 47 75 7b 20 62 69 30 2f 6e 44 6d 27 0d 0a 35 65 5e
                  Data Ascii: )FP@z[u>$j"9^E]a}_CHJ]#cqIV*bp-LE:F/x'tmA@jIAT:#0)!kQpl<'I_|g_oEB2Uu$0nN?L}VQpAcM.1$xk'Q"=6uX@~\M'a<N`L<&q[z"PY&pNR-oovIP<ns@Ir(GbvddWcT!Y2~[ke)tk=7++=vMoNd1w?c>p{?2l%%ixd,f'/7I@xMU'hyCcBGM=;4~z4e39p5l7\M%%l'_-bvXtN&>!,{Z+dwxWA\pGu{ bi0/nDm'5e^
                  2025-01-07 12:50:18 UTC1369INData Raw: 48 7d 45 29 2b 30 0d 0a 60 5d 55 58 76 34 56 3f 79 37 78 35 3a 26 4e 0d 5a 4a 62 38 28 76 5d 4d 3c 28 4e 28 5f 3d 4f 7e 68 0d 66 39 54 2a 2d 32 45 55 74 32 4b 51 74 63 5d 5c 7e 37 31 7b 72 2e 32 56 57 30 29 6b 4e 54 34 53 50 27 68 61 53 20 72 57 42 74 35 37 26 3a 5a 21 2e 44 26 7b 60 61 61 4a 46 47 4e 3c 53 2f 4e 6f 51 52 32 40 3e 56 5c 49 77 3a 2f 20 3f 74 4a 7d 3a 6a 5f 3f 36 5f 6b 60 2e 49 7e 2a 45 52 41 41 29 20 5c 4b 4f 49 43 67 3a 26 09 23 48 7c 30 51 63 59 68 3b 31 7a 23 61 6b 6d 7a 34 61 23 24 4a 5e 4e 6b 6c 68 68 49 56 77 4e 3d 73 5b 46 30 6b 7e 49 64 2e 4d 42 54 2f 47 23 59 21 48 3a 35 0d 0a 51 41 2d 5f 4b 52 4e 3c 5e 55 7e 71 47 31 28 28 3d 35 0d 0a 2d 74 77 5f 75 56 53 77 46 7a 3f 72 61 37 6f 46 29 56 50 09 54 6e 4e 64 30 46 7e 3f 5f 3d 3b 5c
                  Data Ascii: H}E)+0`]UXv4V?y7x5:&NZJb8(v]M<(N(_=O~hf9T*-2EUt2KQtc]\~71{r.2VW0)kNT4SP'haS rWBt57&:Z!.D&{`aaJFGN<S/NoQR2@>V\Iw:/ ?tJ}:j_?6_k`.I~*ERAA) \KOICg:&#H|0QcYh;1z#akmz4a#$J^NklhhIVwN=s[F0k~Id.MBT/G#Y!H:5QA-_KRN<^U~qG1((=5-tw_uVSwFz?ra7oF)VPTnNd0F~?_=;\


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44974735.190.80.14431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:50:17 UTC478OUTPOST /report/v4?s=VN3PrMI9vA54gpCNAHlc0MMiAvpQAVw5s0Mk%2FzIDrliFOImSbbOnFaTf1kJ4AIVoZwkPQLUWolMhtYtg39nWWYtsSRxKy0O%2FWLhOxuqNxTQyb0AXtP9TN7EgK2pOIfA80Q%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 392
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:50:17 UTC392OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 35 2e 34 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f 6b 6f
                  Data Ascii: [{"age":1,"body":{"elapsed_time":1309,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.55.46","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://klipderiq.shop/ko
                  2025-01-07 12:50:18 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Tue, 07 Jan 2025 12:50:17 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44983135.190.80.14431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:51:17 UTC537OUTOPTIONS /report/v4?s=vu5GhPAHQr36rTuu4TyqTWLA49lwnyd6lRko%2FDKr4sl1rZIuE8WAIpt2AF6do%2BkeGm8l3i5B4fdLSk7rZRGLyGwHNmGU0q%2BxZcLJgt40Gq7bqnESFtXm3iDmhzJSGuoelg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://klipderiq.shop
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:51:17 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-type, content-length
                  date: Tue, 07 Jan 2025 12:51:17 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44983735.190.80.14431344C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-07 12:51:17 UTC480OUTPOST /report/v4?s=vu5GhPAHQr36rTuu4TyqTWLA49lwnyd6lRko%2FDKr4sl1rZIuE8WAIpt2AF6do%2BkeGm8l3i5B4fdLSk7rZRGLyGwHNmGU0q%2BxZcLJgt40Gq7bqnESFtXm3iDmhzJSGuoelg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 428
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-07 12:51:17 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 38 30 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 37 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6c 69 70 64 65 72 69 71 2e 73 68 6f 70 2f 6b 6f 6e 67 6f 2e 6d 70 34 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 35 35 2e 34 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 36 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                  Data Ascii: [{"age":57807,"body":{"elapsed_time":2171,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://klipderiq.shop/kongo.mp4","sampling_fraction":1.0,"server_ip":"104.21.55.46","status_code":206,"type":"abandoned"},"type":"network-err
                  2025-01-07 12:51:18 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Tue, 07 Jan 2025 12:51:17 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:07:50:04
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:07:50:06
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2152,i,11631696387080470680,11774889131712168925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:07:50:12
                  Start date:07/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.qlkwr.com/awjsx.captcha?u=d9b43caa-60bc-4673-bed6-4e9abc0c0678"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly