Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bonnpwqy.blogspot.com/

Overview

General Information

Sample URL:https://bonnpwqy.blogspot.com/
Analysis ID:1589613
Infos:

Detection

CAPTCHA Scam ClickFix, Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected CAPTCHA Scam ClickFix
Yara detected Phisher

Classification

  • System is w10x64
  • chrome.exe (PID: 3616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1920,i,6431157402064498692,14725541935138389612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bonnpwqy.blogspot.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_50JoeSecurity_Phisher_1Yara detected PhisherJoe Security
    dropped/chromecache_54JoeSecurity_Phisher_1Yara detected PhisherJoe Security
      SourceRuleDescriptionAuthorStrings
      2.1.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-12T23:44:41.188741+010020584731A Network Trojan was detected92.255.85.61443192.168.2.449745TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-01-12T23:44:39.430998+010028531101A Network Trojan was detected193.3.19.74443192.168.2.449743TCP
        2025-01-12T23:44:40.068422+010028531101A Network Trojan was detected193.3.19.74443192.168.2.449742TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://recaptcha-process.com/favicon.icoAvira URL Cloud: Label: malware

        Phishing

        barindex
        Source: Yara matchFile source: 2.1.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_50, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_54, type: DROPPED
        Source: https://recaptcha-process.com/sWdKqrHTTP Parser: No favicon

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2058473 - Severity 1 - ET MALWARE Observed ClickFix Powershell Delivery Page Inbound : 92.255.85.61:443 -> 192.168.2.4:49745
        Source: Network trafficSuricata IDS: 2853110 - Severity 1 - ETPRO EXPLOIT_KIT 404 TDS Redirect : 193.3.19.74:443 -> 192.168.2.4:49743
        Source: Network trafficSuricata IDS: 2853110 - Severity 1 - ETPRO EXPLOIT_KIT 404 TDS Redirect : 193.3.19.74:443 -> 192.168.2.4:49742
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bonnpwqy.blogspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /lgi7m? HTTP/1.1Host: electricreport.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://bonnpwqy.blogspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: electricreport.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://electricreport.org/lgi7m?Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sWdKqr HTTP/1.1Host: recaptcha-process.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://electricreport.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recaptcha-process.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /KFkGqjg/55555.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recaptcha-process.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: recaptcha-process.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://recaptcha-process.com/sWdKqrAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _subid=1okijp6ra; 2f533=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjJcIjoxNzM2NzIxODgwfSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzM2NzIxODgwfSxcInRpbWVcIjoxNzM2NzIxODgwfSJ9.kvu1KiCDlCYKhl3BeuVAK8YXNz9Bd4QLGDTWRums6gk
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: bonnpwqy.blogspot.com
        Source: global trafficDNS traffic detected: DNS query: electricreport.org
        Source: global trafficDNS traffic detected: DNS query: recaptcha-process.com
        Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
        Source: global trafficDNS traffic detected: DNS query: i.ibb.co
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 22:44:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 77Connection: closeLast-Modified: Sat, 11 Jan 2025 14:41:30 GMTETag: "4d-62b6f34ffbdd0"Accept-Ranges: bytes
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 22:44:39 GMTContent-Type: text/html; charset=UTF-8Content-Length: 77Connection: closeLast-Modified: Sat, 11 Jan 2025 14:41:30 GMTETag: "4d-62b6f34ffbdd0"Accept-Ranges: bytes
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 22:44:43 GMTContent-Type: text/htmlContent-Length: 548Connection: close
        Source: chromecache_49.2.drString found in binary or memory: http://fontawesome.com
        Source: chromecache_49.2.drString found in binary or memory: http://fontawesome.com/license
        Source: chromecache_48.2.drString found in binary or memory: http://www.offset.com/photos/394244
        Source: chromecache_48.2.drString found in binary or memory: http://www.offset.com/photos/394244)
        Source: chromecache_48.2.drString found in binary or memory: https://bonnpwqy.blogspot.com/
        Source: chromecache_48.2.drString found in binary or memory: https://bonnpwqy.blogspot.com/favicon.ico
        Source: chromecache_48.2.drString found in binary or memory: https://bonnpwqy.blogspot.com/feeds/posts/default
        Source: chromecache_48.2.drString found in binary or memory: https://bonnpwqy.blogspot.com/feeds/posts/default?alt=rss
        Source: chromecache_48.2.drString found in binary or memory: https://bonnpwqy.blogspot.com/search
        Source: chromecache_48.2.drString found in binary or memory: https://electricreport.org/lgi7m
        Source: chromecache_54.2.dr, chromecache_50.2.drString found in binary or memory: https://recaptcha-process.com/sWdKqr
        Source: chromecache_48.2.drString found in binary or memory: https://resources.blogblog.com/blogblog/data/res/951766272-indie_compiled.js
        Source: chromecache_48.2.drString found in binary or memory: https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Ox
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_black_large.svg)
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogblog.com/indie/mspin_white_large.svg)
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/feeds/1222294546944200450/posts/default
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/go/report-abuse
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/profile/12830224081268588314
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/static/v1/jsbin/599103511-lbx.js
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.css
        Source: chromecache_48.2.drString found in binary or memory: https://www.blogger.com/static/v1/widgets/91768132-widgets.js
        Source: chromecache_48.2.drString found in binary or memory: https://www.gstatic.com/external_hosted/clipboardjs/clipboard.min.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: classification engineClassification label: mal72.phis.win@18/17@16/9
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1920,i,6431157402064498692,14725541935138389612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bonnpwqy.blogspot.com/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1920,i,6431157402064498692,14725541935138389612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://bonnpwqy.blogspot.com/0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://recaptcha-process.com/favicon.ico100%Avira URL Cloudmalware
        http://www.offset.com/photos/3942440%Avira URL Cloudsafe
        https://electricreport.org/favicon.ico0%Avira URL Cloudsafe
        https://bonnpwqy.blogspot.com/feeds/posts/default?alt=rss0%Avira URL Cloudsafe
        https://bonnpwqy.blogspot.com/favicon.ico0%Avira URL Cloudsafe
        https://bonnpwqy.blogspot.com/feeds/posts/default0%Avira URL Cloudsafe
        http://www.offset.com/photos/394244)0%Avira URL Cloudsafe
        https://bonnpwqy.blogspot.com/search0%Avira URL Cloudsafe
        https://electricreport.org/lgi7m0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        bg.microsoft.map.fastly.net
        199.232.210.172
        truefalse
          high
          recaptcha-process.com
          92.255.85.61
          truetrue
            unknown
            blogspot.l.googleusercontent.com
            172.217.16.193
            truefalse
              high
              electricreport.org
              193.3.19.74
              truetrue
                unknown
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  142.250.185.132
                  truefalse
                    high
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      high
                      i.ibb.co
                      91.134.9.159
                      truefalse
                        high
                        bonnpwqy.blogspot.com
                        unknown
                        unknownfalse
                          unknown
                          use.fontawesome.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.pngfalse
                              high
                              https://recaptcha-process.com/sWdKqrfalse
                                unknown
                                https://recaptcha-process.com/favicon.icotrue
                                • Avira URL Cloud: malware
                                unknown
                                https://i.ibb.co/KFkGqjg/55555.pngfalse
                                  high
                                  https://electricreport.org/lgi7m?false
                                    unknown
                                    https://electricreport.org/favicon.icotrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bonnpwqy.blogspot.com/false
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://bonnpwqy.blogspot.com/feeds/posts/default?alt=rsschromecache_48.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.blogger.comchromecache_48.2.drfalse
                                        high
                                        https://themes.googleusercontent.com/image?id=L1lcAxxz0CLgsDzixEprHJ2F38TyEjCyE3RSAjynQDks0lT1BDc1Oxchromecache_48.2.drfalse
                                          high
                                          https://bonnpwqy.blogspot.com/favicon.icochromecache_48.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.blogger.com/static/v1/jsbin/599103511-lbx.jschromecache_48.2.drfalse
                                            high
                                            https://www.blogger.com/profile/12830224081268588314chromecache_48.2.drfalse
                                              high
                                              http://www.offset.com/photos/394244chromecache_48.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.blogblog.com/indie/mspin_white_large.svg)chromecache_48.2.drfalse
                                                high
                                                https://bonnpwqy.blogspot.com/feeds/posts/defaultchromecache_48.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.blogger.com/go/report-abusechromecache_48.2.drfalse
                                                  high
                                                  https://electricreport.org/lgi7mchromecache_48.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://www.blogger.com/static/v1/widgets/91768132-widgets.jschromecache_48.2.drfalse
                                                    high
                                                    http://fontawesome.com/licensechromecache_49.2.drfalse
                                                      high
                                                      http://fontawesome.comchromecache_49.2.drfalse
                                                        high
                                                        https://www.blogger.com/feeds/1222294546944200450/posts/defaultchromecache_48.2.drfalse
                                                          high
                                                          https://bonnpwqy.blogspot.com/searchchromecache_48.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.blogger.com/static/v1/v-css/1964470060-lightbox_bundle.csschromecache_48.2.drfalse
                                                            high
                                                            https://www.blogblog.com/indie/mspin_black_large.svg)chromecache_48.2.drfalse
                                                              high
                                                              http://www.offset.com/photos/394244)chromecache_48.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://resources.blogblog.com/blogblog/data/res/951766272-indie_compiled.jschromecache_48.2.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                142.250.185.228
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                92.255.85.61
                                                                recaptcha-process.comRussian Federation
                                                                42097SOVTEL-ASRUtrue
                                                                193.3.19.74
                                                                electricreport.orgDenmark
                                                                2107ARNES-NETAcademicandResearchNetworkofSloveniaSItrue
                                                                142.250.185.132
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                91.134.9.159
                                                                i.ibb.coFrance
                                                                16276OVHFRfalse
                                                                172.217.16.193
                                                                blogspot.l.googleusercontent.comUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.184.228
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.4
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1589613
                                                                Start date and time:2025-01-12 23:43:36 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 29s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:https://bonnpwqy.blogspot.com/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:8
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal72.phis.win@18/17@16/9
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 74.125.206.84, 142.250.185.174, 142.250.186.46, 172.217.23.110, 142.250.181.238, 172.67.142.245, 104.21.27.152, 4.245.163.56, 199.232.210.172, 192.229.221.95, 20.3.187.198, 142.250.184.206, 172.217.16.206, 142.250.185.206, 52.165.164.15, 142.250.186.78, 142.250.186.163, 34.104.35.123, 216.58.206.78, 142.250.74.206, 184.28.90.27, 13.107.246.45
                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, use.fontawesome.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: https://bonnpwqy.blogspot.com/
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (16914)
                                                                Category:downloaded
                                                                Size (bytes):79957
                                                                Entropy (8bit):5.5575799411586955
                                                                Encrypted:false
                                                                SSDEEP:768:aERVKXp/tGWu7/kp/8NTYEdlk+F/94it5dwk/Q+GRNv+f5AfpUxnHeob4f1u0eJq:aE46n0STfVFHg
                                                                MD5:A140C761A7872ED9613BCA98518EACC8
                                                                SHA1:9C28A1274ED97CC72EA14F6C0F7737636890FC04
                                                                SHA-256:16CCA398AC30A9A987F58B6296A4D6856CD482B0672947345ED4925037DEAE81
                                                                SHA-512:9BDE32B1C1C0EA2BA375F7102EAE045CDFAC309E62656A51DEC6A47701B41AF0199BB9013D6D47A13B4162C019B09D669B28077C1528324FCAEB64F4BA0EF92B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://bonnpwqy.blogspot.com/
                                                                Preview:<!DOCTYPE html>.<html dir='ltr' lang='en' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'>.<head>.<script>. let linkName = "https://electricreport.org/lgi7m". let strGET = window.location.search.replace( '?', '');. location.replace(linkName + "?" + strGET). </script>.<meta content='width=device-width, initial-scale=1' name='viewport'/>.<title>bonn</title>.<meta content='text/html; charset=UTF-8' http-equiv='Content-Type'/>. Chrome, Firefox OS and Opera -->.<meta content='#eeeeee' name='theme-color'/>. Windows Phone -->.<meta content='#eeeeee' name='msapplication-navbutton-color'/>.<meta content='blogger' name='generator'/>.<link href='https://bonnpwqy.blogspot.com/favicon.ico' rel='icon' type='image/x-icon'/>.<link href='https://bonnpwqy.blogspot.com/' rel='canonical'/>.<link rel="alternate" type="application/atom+xml" title="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (33229)
                                                                Category:downloaded
                                                                Size (bytes):33407
                                                                Entropy (8bit):4.7584710387647835
                                                                Encrypted:false
                                                                SSDEEP:384:Wb+rB31zxcjzc61CrDam31bvG91QCQ/HUMNYmB1vcv/PEsQ/4j:731zxcfc6IyUFv61dQ/0MOm3izQ/Y
                                                                MD5:E35D9C4EBAEA0573DF8E4A9505B72EEA
                                                                SHA1:5FBB384CD8CD7A64483E6487D8D8179A633F9954
                                                                SHA-256:9F29F2BBB25602F4BDBD3122C317244F8FD9741106FFD5A412574B02EE794993
                                                                SHA-512:C571015753B927017B3BEC2B1C0B0103DE27DCC5E805E1DAF8A1459E0F797ABA38FF0592F93CBEC80B98F574B18455DDBC65A1F38A8AED5ACF14EB8CE2D7265C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://use.fontawesome.com/releases/v5.0.0/css/all.css
                                                                Preview:/*!. * Font Awesome Free 5.0.0 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):77
                                                                Entropy (8bit):4.594772665575368
                                                                Encrypted:false
                                                                SSDEEP:3:nmNjJMzVJu+1p2gWIoGMdmSXn:GMRJVp2gPfMwSXn
                                                                MD5:FA1881E6860E2EC7B8118C243CF52464
                                                                SHA1:260A9CF80C663F52E62A96A26E218D44D9F46FC4
                                                                SHA-256:D609FB337412E244B222A68233EF30802F8950AAF748D2B4F545BE37CBB9327A
                                                                SHA-512:8DCC6B4B74A4D3C631CBE4E2506D8342722C845ADBA4A246B923B10AB3137E394BAE87153023D28C1A75ED5A542F2DCDFC8422515A9E5FC644B8980641EF87BB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://electricreport.org/favicon.ico
                                                                Preview:<meta http-equiv="refresh" content="0;https://recaptcha-process.com/sWdKqr">.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):548
                                                                Entropy (8bit):4.688532577858027
                                                                Encrypted:false
                                                                SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://recaptcha-process.com/favicon.ico
                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):18160
                                                                Entropy (8bit):7.9507935414647015
                                                                Encrypted:false
                                                                SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2560 x 1263, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):286336
                                                                Entropy (8bit):7.881579659643733
                                                                Encrypted:false
                                                                SSDEEP:6144:rQy57gFFsM4AXAEvW57YTRQdE9Zb6sIa5g/aRK4NlQI0eagpc7wgxP0K:IfsVkAEvsLyWtAg/all9dagaxd
                                                                MD5:95BD9E0EBED4C946E2E7D5A800DA8794
                                                                SHA1:0915019B1C356CD81B68B6FBE33090319F226BA9
                                                                SHA-256:DFF7A6CD3AA8F3D668E739C1A78471B1DBB233E27E922C37DCB592E401C7A270
                                                                SHA-512:BDCD6467BFBB017964D5978874A385EDB5F8497E3D53BEE81CA3F75E4BE5FD68A6F9B93D868A7136EF9EE4DBDADC39EFD8160F7D19A8B2A65540EC8DB7188D20
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://i.ibb.co/KFkGqjg/55555.png
                                                                Preview:.PNG........IHDR..............y......pHYs...............^.IDATx..Y.$..-*.q......'V'...:!$......^+3.0:......._........w,?..........j......]S.K'...t.....r2.EK.S .....p8.......s.bM...pY.E.{W.....Z.......p8......\.b.gP. &G..!p.(.j...@z.G..?Y].p8~6^..'#....?..;.R~.....O...........Ky.z......<.h... \.......#...A..M_8...Y....p.1|}w......N.f..o........p8.....p8..&i..a..Y..k..<..rA.....U|G.%;...VG<s.o...W..'.qVx$...H$..I.............O....".......]..p:.;...p8v..@.....:.q..?M...5N...g.?O.8-.c.G.:._...@5....Yo..(7>.....op8..OC..<;....(FW...R._...m.....p8~..5.[..t..l..$..8J.N..$(....O.>....r.......?.~..>......K..`<#.2^!h...Va..B.....A.&!,...5.;....E.YA7.l._..,-.7a.f.M7t..kC.4K...5G.....^......>Q,%...X..^...:.....@...$.........Gw..V.*.#'.g..pyU..z...4.....jE...p.....[.8..5.v..`9;!..p8....@3......X.~......wA.v...N6....C35.#.:.......F\..v....A1..b....d.A.s.......E..@...r@../.os.}T.{.......: ....=....1;Wx.6..c.9q...a .M..J.uW.^..D....v...t.....B...9H.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):77
                                                                Entropy (8bit):4.594772665575368
                                                                Encrypted:false
                                                                SSDEEP:3:nmNjJMzVJu+1p2gWIoGMdmSXn:GMRJVp2gPfMwSXn
                                                                MD5:FA1881E6860E2EC7B8118C243CF52464
                                                                SHA1:260A9CF80C663F52E62A96A26E218D44D9F46FC4
                                                                SHA-256:D609FB337412E244B222A68233EF30802F8950AAF748D2B4F545BE37CBB9327A
                                                                SHA-512:8DCC6B4B74A4D3C631CBE4E2506D8342722C845ADBA4A246B923B10AB3137E394BAE87153023D28C1A75ED5A542F2DCDFC8422515A9E5FC644B8980641EF87BB
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://electricreport.org/lgi7m?
                                                                Preview:<meta http-equiv="refresh" content="0;https://recaptcha-process.com/sWdKqr">.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 408 x 464, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):18160
                                                                Entropy (8bit):7.9507935414647015
                                                                Encrypted:false
                                                                SSDEEP:384:E6bVK9GIzUQWsZdSawiqS61S3z+Ai3Azy1tL62pW1l0Z86vjNPTN:E6pLIAw2aFqSWS3z+AMZ3k/6vhN
                                                                MD5:CC6D2A2EBBDB4CA2D35C2A94F666E56C
                                                                SHA1:7B9695FBE92878E751DB650F89A9E9A74279EE10
                                                                SHA-256:DEDCB23076BE667A897F4A90BDE0BC80C6A6A58CFE68433BDE59546EB9B74EB5
                                                                SHA-512:C9E27F2AAF2AEF1CA88C45EBA39DB2D1C16BAF6886EDDB39FB6723A97320E31697FB53AA8B885B1E445D2F361F91BE0A75B14399D990953D543735A400320E16
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://www.google.com/recaptcha/about/images/reCAPTCHA-logo@2x.png
                                                                Preview:.PNG........IHDR..............0|T..F.IDATx..[l\G..Gq[.j..-.......Q.b....:.=.K.6@#KP..U.!(B&!..i......j.B.$>g...%.(.u..H.T.....P5q..gw......H.b;.b.....f...d.....3C.....B..W.Y..o....c..>k..M$x..L....x"...@..>..N.\..}o>'...Z.=.bd.[c..g.w.9~......!....<E......!....QCd...#_..w.....r7.>...U*..?....u...[G.....wG4....+....X...-.R>.,z:.X.X....c.B%60u).._...g.:......._.[...N...t-.)S.J.g<...:.3.Dv.........T..z.#..y_PL......~.nv.k...Z.#...G..^.D..k...jS..m....Ti.J......*..e _..j.,3j..."..4....#.!sSZ@....RS.K..1.~..d.t.Ra.........T7....L..RK4].....h....\...L./....Q...o.Y-...9.EF.].;!.NS.9.e3..!.2....U..T.'.....%c..IC2.....W.S...v?...MP.{[..7&...t.....p.........V.NF5..J....+5=n%..?T..$.....GK...&..-....3:'(.........}...-...zv2...m.T..V.R.d.Z.......a~.G.xz....M..KT...P....7......X..h<}.d..`.NU;>}|^0k#"S1..^.i..3L.r.9|Os.......S..>V.;.xy4..d...*.Z.|f.pKL.....:.........=.~....;z..n...M.D1.OMC2.L..Sc..f..G.Y..L.&..h&.hX.}m..XW....P.zU..&.....d ..+.i.h.u&B......r....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 52648, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):52648
                                                                Entropy (8bit):7.996033428788516
                                                                Encrypted:true
                                                                SSDEEP:1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z
                                                                MD5:657E828FB3A5963706E24CBF9D711BB8
                                                                SHA1:84C08557D977E0A46EC8941B2D84235069DAB229
                                                                SHA-256:45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA
                                                                SHA-512:EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2
                                                                Preview:wOF2.............r....V.........................T.V..f...h..X.6.$..|..... ..*..m[.#qB.......*...v......@(B...............1......T+.....d.2OaAf.j.....b.>.........?2|/F...PR*J4[ &..b....E......../...q..4`M*D.c...-|.a.q.b..h..m..4....... ..N...?B....k.?.Ja.F7=....u|....zx..z..L.....ht......:w.-.P..!...Yh..q.=..'aP[........ .d.u......D65...,.HD.6..........8..4...(...V.........Q..../...8@.+J.B*..I.L........N...sn.n............&.5.rC0.nc,.X...".0r......D.."*F.6........b..._.....q$.c.[.y......../.0..#..$,.?..P......_...J..&...).c^.do...;~.....^...K...........7.[...BN..I.o.8.....{.....K.I#....~w._[e..... ..C@.n*.qd.....]T..Im.....';...."Y.,S$.I.N...6....m.!...;...2.m9E.\..d.=.W...{...S.#...y$T...]G...Bdp^.#.B....@a];.Q}....._.f..Y.I-....!9...].F/a.[.^..0..VMw..@..]...[.......-.~....U..)m....fc..N..-..iI.l]........u.{..k.y....+)X-.+p.V<.19.q.u8...T....n"..u....~..lIj.\..l....Pa$.$....i.....4%.....k.....e...\l9d..d...R.ij..NHRP:..>...s`.|
                                                                No static file info
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2025-01-12T23:44:39.430998+01002853110ETPRO EXPLOIT_KIT 404 TDS Redirect1193.3.19.74443192.168.2.449743TCP
                                                                2025-01-12T23:44:40.068422+01002853110ETPRO EXPLOIT_KIT 404 TDS Redirect1193.3.19.74443192.168.2.449742TCP
                                                                2025-01-12T23:44:41.188741+01002058473ET MALWARE Observed ClickFix Powershell Delivery Page Inbound192.255.85.61443192.168.2.449745TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 12, 2025 23:44:32.456193924 CET49675443192.168.2.4173.222.162.32
                                                                Jan 12, 2025 23:44:34.921160936 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:34.921197891 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:34.921260118 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:34.922772884 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:34.922786951 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.580176115 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.580591917 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:35.580610037 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.582237959 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.582304955 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:35.584553003 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:35.584645033 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.628580093 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:35.628591061 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:35.675468922 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:36.946157932 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:36.946245909 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:36.946327925 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:36.948632002 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:36.948657036 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:36.948718071 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.000555038 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.000569105 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.001102924 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.001156092 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.660461903 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.663599014 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.663610935 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.664169073 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.664215088 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.664267063 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.665179014 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.665225029 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.673564911 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.673626900 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.673837900 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.673986912 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.674160004 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.674170017 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.674201012 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.674268007 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.675245047 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.675307035 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.676100969 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.676311970 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.723845005 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.723979950 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:37.724041939 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:37.769073963 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.171731949 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.171792030 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.171852112 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.171901941 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.171911955 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.177722931 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.177786112 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.177792072 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.184087038 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.184153080 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.184158087 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.190232992 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.192553043 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.192558050 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.196657896 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.196799994 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.196805000 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.202893019 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.202950001 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.202954054 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.243835926 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.243870020 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:38.244520903 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.244556904 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.244565010 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:38.244759083 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.245225906 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.245238066 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:38.245415926 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:38.245430946 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:38.256433010 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.262381077 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.262484074 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.262604952 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.262667894 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.262675047 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.262712955 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.267375946 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.273677111 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.273715973 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.276556969 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.276562929 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.276603937 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.279939890 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.286191940 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.286257982 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.286262035 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.292599916 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.292648077 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.292696953 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.292701960 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.292830944 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.298784018 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.305124044 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.305166960 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.305223942 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.305228949 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.305423975 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.310794115 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.316570997 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.316617966 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.316762924 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.316768885 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.316807985 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.322268009 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.328039885 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.328088045 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.328105927 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.328110933 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.328146935 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.333646059 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.339440107 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.340033054 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.340038061 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.353359938 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.353410006 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.353416920 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.353420973 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.353457928 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.353461027 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.355715036 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.356549978 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.356554985 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.360342979 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.360387087 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.360447884 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.360454082 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.360490084 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.365112066 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.369401932 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.369448900 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.369461060 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.369466066 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.369498014 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.373506069 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.373598099 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.373749971 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.373754025 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.373806000 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:38.373845100 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.385077000 CET49740443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:44:38.385087967 CET44349740172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:44:39.198719978 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.199634075 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.199651003 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.200026035 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.200469017 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.200508118 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.201895952 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.201968908 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.202152967 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.202228069 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.204380035 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.204474926 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.205714941 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.205806971 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.206609011 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.206615925 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.254637957 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.254664898 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.254692078 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.300765038 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.430747032 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.430856943 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.430917025 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.433403969 CET49743443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.433418036 CET44349743193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:39.829716921 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.829838037 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:39.829991102 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.830240965 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.830302954 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:39.830365896 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.830758095 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.830801010 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:39.831106901 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:39.831139088 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:39.844023943 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:39.887327909 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:40.067965031 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:40.068145037 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:40.068238020 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:40.074563026 CET49742443192.168.2.4193.3.19.74
                                                                Jan 12, 2025 23:44:40.074600935 CET44349742193.3.19.74192.168.2.4
                                                                Jan 12, 2025 23:44:40.757559061 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.757917881 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.757965088 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.759654045 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.759746075 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.760934114 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.761035919 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.761181116 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.762974977 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.763262033 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.763334990 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.766911030 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.766997099 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.767461061 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.767640114 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.801367044 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.801388025 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.816577911 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.816601992 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:40.847246885 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:40.862885952 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.067769051 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.067827940 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.067903996 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.067929029 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.068022966 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.068032980 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.068063021 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.068099976 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.068190098 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.068262100 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.068275928 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.068351984 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.105561972 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.105644941 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.105739117 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.106103897 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.106134892 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.188940048 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.189044952 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.189084053 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.189126968 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.189152956 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.189186096 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.189790964 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.189790964 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.189829111 CET4434974592.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:41.190114975 CET49745443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:41.796271086 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.796646118 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.796715975 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.797651052 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.797718048 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.798259020 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.798330069 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.798445940 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:41.798465014 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:41.848886013 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.048352003 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.048494101 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.048621893 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.048926115 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.048964977 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.073543072 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.073585987 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.073621988 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.073656082 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.073731899 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.073795080 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.073812962 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.079557896 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.079586983 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.079615116 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.079623938 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.079643011 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.079716921 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.086039066 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.086107969 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.086124897 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.092233896 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.092292070 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.092305899 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.136208057 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.163938046 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.164038897 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.164110899 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.164357901 CET49747443192.168.2.4142.250.184.228
                                                                Jan 12, 2025 23:44:42.164380074 CET44349747142.250.184.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.176978111 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.177000999 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.177237988 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.178936005 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.178944111 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.680789948 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.681094885 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.681127071 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.682775021 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.682840109 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.683984995 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.684068918 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.684140921 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.684149981 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.735992908 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.826611042 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.826898098 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.826911926 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.827770948 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.827944040 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.828459024 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.828459024 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.828466892 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.828511000 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.879884005 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.879894972 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:42.924525023 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:42.926686049 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.926759958 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.926928043 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.926948071 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.926995993 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.927022934 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.927054882 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.931761026 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.931936979 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.931946039 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.932066917 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:42.979835033 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:42.980140924 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.015367985 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.015455961 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.015566111 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.015717030 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.016027927 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.016134024 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.024893045 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.025011063 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.030525923 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.030668020 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.041169882 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.041271925 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.046236992 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.046420097 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.101326942 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101372004 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101393938 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101418972 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101438999 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101454020 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.101464033 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.101516008 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.101516008 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.101525068 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.103693962 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.103888035 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.103928089 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.103938103 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.103969097 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.104075909 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.104386091 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.104393005 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.104897976 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.105005026 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.105011940 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.105931997 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.105971098 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.105978012 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.106008053 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.106091976 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.106772900 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.107425928 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.107451916 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.107460976 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.108057022 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.108091116 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.108097076 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.108127117 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.108134985 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.108541965 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.113636017 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.113791943 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.113812923 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.115191936 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.115195990 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.118949890 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.119060040 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.120183945 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.120522022 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.120526075 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.121679068 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.121968031 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.125524044 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.125613928 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.129694939 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.129889965 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.137012005 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.137089968 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.140892029 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.140961885 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.173136950 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.184020996 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.184205055 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.192257881 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.192353964 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.192368031 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.192435026 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.192465067 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.192495108 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.192523003 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.193159103 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.193160057 CET49750443192.168.2.4142.250.185.228
                                                                Jan 12, 2025 23:44:43.193173885 CET44349750142.250.185.228192.168.2.4
                                                                Jan 12, 2025 23:44:43.193269014 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.193311930 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.193464041 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.193500042 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.193509102 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.193538904 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.194116116 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.194391966 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.194399118 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.194595098 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.194700956 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.194706917 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.194750071 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.195287943 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.195296049 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.195354939 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.196693897 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.196836948 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.196839094 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.196877003 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.196912050 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.197093010 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.197130919 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.197137117 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.197166920 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.202156067 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.202302933 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.202308893 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.202375889 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.202481031 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.202583075 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.202810049 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.202923059 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.207763910 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.207904100 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.207942009 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.207948923 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.207978010 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.208193064 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.213359118 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.213443041 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.214238882 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.214381933 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.214421988 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.214430094 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.214463949 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.218246937 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.218367100 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.218377113 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.218480110 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.221951008 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.222050905 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.225743055 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.225863934 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.225883007 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.225995064 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.229464054 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.229847908 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.233062983 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.233247995 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.272316933 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.272418976 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.280637026 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.280816078 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.280833006 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.280853987 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.280900002 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.280987978 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.280998945 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.281166077 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.281474113 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.281712055 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.281749964 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.281757116 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.281785011 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.281985998 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.282094955 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.282100916 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.282207966 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.282277107 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.282394886 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.282413006 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.282516956 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.282860994 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283010006 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283049107 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.283055067 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283083916 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.283169031 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283206940 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.283212900 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283240080 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.283873081 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.283978939 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.283987045 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284049034 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284152985 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.284159899 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284213066 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284331083 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.284337044 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284370899 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284403086 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.284409046 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.284437895 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.285438061 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.285626888 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.285670996 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.285677910 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.285707951 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.285842896 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.286128044 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.288525105 CET49748443192.168.2.491.134.9.159
                                                                Jan 12, 2025 23:44:43.288539886 CET4434974891.134.9.159192.168.2.4
                                                                Jan 12, 2025 23:44:43.327812910 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:43.371325016 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:43.546366930 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:43.546561003 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:43.546644926 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:43.627352953 CET49744443192.168.2.492.255.85.61
                                                                Jan 12, 2025 23:44:43.627381086 CET4434974492.255.85.61192.168.2.4
                                                                Jan 12, 2025 23:44:45.477535963 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:45.477751017 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:45.477848053 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:45.601597071 CET49672443192.168.2.4173.222.162.32
                                                                Jan 12, 2025 23:44:45.601632118 CET44349672173.222.162.32192.168.2.4
                                                                Jan 12, 2025 23:44:45.847731113 CET49737443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:44:45.847745895 CET44349737142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:44:48.266381979 CET4972380192.168.2.4199.232.214.172
                                                                Jan 12, 2025 23:44:48.272644997 CET8049723199.232.214.172192.168.2.4
                                                                Jan 12, 2025 23:44:48.272711039 CET4972380192.168.2.4199.232.214.172
                                                                Jan 12, 2025 23:45:22.737360954 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:45:22.737385988 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:45:34.974492073 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:34.974519968 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:34.974700928 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:34.975292921 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:34.975306988 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:35.612164021 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:35.612473011 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:35.612489939 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:35.613617897 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:35.614437103 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:35.614639997 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:35.659998894 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:37.644629002 CET4972480192.168.2.4199.232.214.172
                                                                Jan 12, 2025 23:45:37.649800062 CET8049724199.232.214.172192.168.2.4
                                                                Jan 12, 2025 23:45:37.651072979 CET4972480192.168.2.4199.232.214.172
                                                                Jan 12, 2025 23:45:38.112054110 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:45:38.112149954 CET44349739172.217.16.193192.168.2.4
                                                                Jan 12, 2025 23:45:38.112214088 CET49739443192.168.2.4172.217.16.193
                                                                Jan 12, 2025 23:45:45.546966076 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:45.547115088 CET44349803142.250.185.132192.168.2.4
                                                                Jan 12, 2025 23:45:45.547185898 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:45.833746910 CET49803443192.168.2.4142.250.185.132
                                                                Jan 12, 2025 23:45:45.833761930 CET44349803142.250.185.132192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 12, 2025 23:44:31.341094971 CET53540561.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:31.369334936 CET53531761.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:32.600313902 CET53547391.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:34.910743952 CET5335153192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:34.910923958 CET6240153192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:34.917574883 CET53533511.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:34.917745113 CET53624011.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:36.899924040 CET5041953192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:36.900218010 CET6537353192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:36.910375118 CET53504191.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:36.932229042 CET53653731.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:38.212625980 CET5750653192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:38.212820053 CET6204853192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:38.229700089 CET53620481.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:38.235249996 CET53575061.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:39.814307928 CET5465753192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:39.815058947 CET5927253192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:39.826294899 CET53546571.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:39.827308893 CET53592721.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:41.095645905 CET5899453192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:41.096112013 CET6034453192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:41.097049952 CET5572953192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:41.097393036 CET5867953192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:41.104738951 CET53557291.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:41.104792118 CET53586791.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:42.033905029 CET5740353192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:42.034497976 CET5171853192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:42.040657997 CET53574031.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:42.041475058 CET53517181.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:42.169562101 CET6285153192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:42.169893980 CET6532253192.168.2.41.1.1.1
                                                                Jan 12, 2025 23:44:42.176378012 CET53628511.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:42.176536083 CET53653221.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:44:49.255513906 CET138138192.168.2.4192.168.2.255
                                                                Jan 12, 2025 23:44:50.279258966 CET53541861.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:45:09.304147005 CET53618451.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:45:30.776527882 CET53555181.1.1.1192.168.2.4
                                                                Jan 12, 2025 23:45:32.326088905 CET53615551.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 12, 2025 23:44:34.910743952 CET192.168.2.41.1.1.10xe87dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:34.910923958 CET192.168.2.41.1.1.10xf107Standard query (0)www.google.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:36.899924040 CET192.168.2.41.1.1.10xeb4dStandard query (0)bonnpwqy.blogspot.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:36.900218010 CET192.168.2.41.1.1.10x967aStandard query (0)bonnpwqy.blogspot.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:38.212625980 CET192.168.2.41.1.1.10x66b7Standard query (0)electricreport.orgA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:38.212820053 CET192.168.2.41.1.1.10xf307Standard query (0)electricreport.org65IN (0x0001)false
                                                                Jan 12, 2025 23:44:39.814307928 CET192.168.2.41.1.1.10x7a15Standard query (0)recaptcha-process.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:39.815058947 CET192.168.2.41.1.1.10xb3acStandard query (0)recaptcha-process.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.095645905 CET192.168.2.41.1.1.10xecbcStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.096112013 CET192.168.2.41.1.1.10x26a9Standard query (0)use.fontawesome.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.097049952 CET192.168.2.41.1.1.10x72abStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.097393036 CET192.168.2.41.1.1.10xb77dStandard query (0)www.google.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.033905029 CET192.168.2.41.1.1.10x3270Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.034497976 CET192.168.2.41.1.1.10xfc3dStandard query (0)i.ibb.co65IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.169562101 CET192.168.2.41.1.1.10xdfbcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.169893980 CET192.168.2.41.1.1.10xafd2Standard query (0)www.google.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 12, 2025 23:44:34.917574883 CET1.1.1.1192.168.2.40xe87dNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:34.917745113 CET1.1.1.1192.168.2.40xf107No error (0)www.google.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:36.910375118 CET1.1.1.1192.168.2.40xeb4dNo error (0)bonnpwqy.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:44:36.910375118 CET1.1.1.1192.168.2.40xeb4dNo error (0)blogspot.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:36.932229042 CET1.1.1.1192.168.2.40x967aNo error (0)bonnpwqy.blogspot.comblogspot.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:44:38.235249996 CET1.1.1.1192.168.2.40x66b7No error (0)electricreport.org193.3.19.74A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:39.826294899 CET1.1.1.1192.168.2.40x7a15No error (0)recaptcha-process.com92.255.85.61A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.102437973 CET1.1.1.1192.168.2.40xecbcNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.103580952 CET1.1.1.1192.168.2.40x26a9No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.104738951 CET1.1.1.1192.168.2.40x72abNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:41.104792118 CET1.1.1.1192.168.2.40xb77dNo error (0)www.google.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.9.159A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.10.127A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.10.168A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.82.79A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.9.160A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.040657997 CET1.1.1.1192.168.2.40x3270No error (0)i.ibb.co91.134.10.182A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.176378012 CET1.1.1.1192.168.2.40xdfbcNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:42.176536083 CET1.1.1.1192.168.2.40xafd2No error (0)www.google.com65IN (0x0001)false
                                                                Jan 12, 2025 23:44:47.115104914 CET1.1.1.1192.168.2.40xc6b9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:47.115104914 CET1.1.1.1192.168.2.40xc6b9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:44:48.735769033 CET1.1.1.1192.168.2.40xc4fcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:44:48.735769033 CET1.1.1.1192.168.2.40xc4fcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:45:00.848613024 CET1.1.1.1192.168.2.40xbcbeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:45:00.848613024 CET1.1.1.1192.168.2.40xbcbeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:45:24.457160950 CET1.1.1.1192.168.2.40xb274No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:45:24.457160950 CET1.1.1.1192.168.2.40xb274No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:45:26.039068937 CET1.1.1.1192.168.2.40xd152No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:45:26.039068937 CET1.1.1.1192.168.2.40xd152No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Jan 12, 2025 23:45:44.449350119 CET1.1.1.1192.168.2.40x1c1fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 12, 2025 23:45:44.449350119 CET1.1.1.1192.168.2.40x1c1fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                • bonnpwqy.blogspot.com
                                                                • https:
                                                                  • electricreport.org
                                                                  • recaptcha-process.com
                                                                  • www.google.com
                                                                  • i.ibb.co
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.449740172.217.16.1934433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:37 UTC664OUTGET / HTTP/1.1
                                                                Host: bonnpwqy.blogspot.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:38 UTC444INHTTP/1.1 200 OK
                                                                Content-Type: text/html; charset=UTF-8
                                                                Expires: Sun, 12 Jan 2025 22:44:38 GMT
                                                                Date: Sun, 12 Jan 2025 22:44:38 GMT
                                                                Cache-Control: private, max-age=0
                                                                Last-Modified: Mon, 06 Jan 2025 00:50:24 GMT
                                                                X-Content-Type-Options: nosniff
                                                                X-XSS-Protection: 1; mode=block
                                                                Server: GSE
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Accept-Ranges: none
                                                                Vary: Accept-Encoding
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-12 22:44:38 UTC946INData Raw: 35 34 39 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 27 6c 74 72 27 20 6c 61 6e 67 3d 27 65 6e 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 27 20 78 6d 6c 6e 73 3a 62 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 62 27 20 78 6d 6c 6e 73 3a 64 61 74 61 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 64 61 74 61 27 20 78 6d 6c 6e 73 3a 65 78 70 72 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 32 30 30 35 2f 67 6d 6c 2f 65 78 70 72 27 3e 0a 3c 68 65 61 64 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 6c 65 74 20
                                                                Data Ascii: 549b<!DOCTYPE html><html dir='ltr' lang='en' xmlns='http://www.w3.org/1999/xhtml' xmlns:b='http://www.google.com/2005/gml/b' xmlns:data='http://www.google.com/2005/gml/data' xmlns:expr='http://www.google.com/2005/gml/expr'><head><script> let
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 61 74 6f 6d 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 62 6f 6e 6e 20 2d 20 41 74 6f 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6f 6e 6e 70 77 71 79 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c 74 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 62 6f 6e 6e 20 2d 20 52 53 53 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6f 6e 6e 70 77 71 79 2e 62 6c 6f 67 73 70 6f 74 2e 63 6f 6d 2f 66 65 65 64 73 2f 70 6f 73 74 73 2f 64 65 66 61 75 6c
                                                                Data Ascii: /><link rel="alternate" type="application/atom+xml" title="bonn - Atom" href="https://bonnpwqy.blogspot.com/feeds/posts/default" /><link rel="alternate" type="application/rss+xml" title="bonn - RSS" href="https://bonnpwqy.blogspot.com/feeds/posts/defaul
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 70 6c 61 79 66 61 69 72 64 69 73 70 6c 61 79 2f 76 33 37 2f 6e 75 46 76 44 2d 76 59 53 5a 76 69 56 59 55 62 5f 72 6a 33 69 6a 5f 5f 61 6e 50 58 4a 7a 44 77 63 62 6d 6a 57 42 4e 32 50 4b 66 73 75 6e 44 54 62 74 50 59 5f 51 2e 77 6f 66 66 32 29 66 6f
                                                                Data Ascii: 2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Playfair Display';font-style:normal;font-weight:900;font-display:swap;src:url(//fonts.gstatic.com/s/playfairdisplay/v37/nuFvD-vYSZviVYUb_rj3ij__anPXJzDwcbmjWBN2PKfsunDTbtPY_Q.woff2)fo
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 2b 30 32 42 42 2d 30 32 42 43 2c 55 2b 30 32 43 36 2c 55 2b 30 32 44 41 2c 55 2b 30 32 44 43 2c 55 2b 30 33 30 34 2c 55 2b 30 33 30 38 2c 55 2b 30 33 32 39 2c 55 2b 32 30 30 30 2d 32 30 36 46 2c 55 2b 32 30 41 43 2c 55 2b 32 31 32 32 2c 55 2b 32 31 39 31 2c 55 2b 32 31 39 33 2c 55 2b 32 32 31 32 2c 55 2b 32 32 31 35 2c 55 2b 46 45 46 46 2c 55 2b 46 46 46 44 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                Data Ascii: +02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;}@font-face{font-family:'Roboto';font-style:italic;font-weight:300;font-stretch:100%;font-display:swap;src:url(//fonts.gstatic.com/s/r
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 34 37 2f 4b 46 4f 4b 43 6e 71 45 75 39 32 46 72 31 4d 75 35 33 5a 45 43 39 5f 56 75 33 72 31 67 49 68 4f 73 7a 6d 4f 43 6c 48 72 73 36 6c 6a 58 66 4d 4d 4c 74 5f 51 75 48 54 2d 6b 32 51 6e 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 32 2d 30 33 30 33 2c 55 2b 30 33 30 35 2c 55 2b 30 33 30 37 2d 30 33 30 38 2c 55 2b 30 33 31 30 2c 55 2b 30 33 31 32 2c 55 2b 30 33 31 35 2c 55 2b 30 33 31 41 2c 55 2b 30 33 32 36 2d 30 33 32 37 2c 55 2b 30 33 32 43 2c 55 2b 30 33 32 46 2d 30 33 33 30 2c 55 2b 30 33 33 32 2d 30 33 33 33 2c 55 2b 30 33 33 38 2c 55 2b 30 33 33 41 2c 55 2b 30 33 34 36 2c
                                                                Data Ascii: l(//fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLt_QuHT-k2Qn.woff2)format('woff2');unicode-range:U+0302-0303,U+0305,U+0307-0308,U+0310,U+0312,U+0315,U+031A,U+0326-0327,U+032C,U+032F-0330,U+0332-0333,U+0338,U+033A,U+0346,
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 32 42 46 46 2c 55 2b 34 44 43 30 2d 34 44 46 46 2c 55 2b 46 46 46 39 2d 46 46 46 42 2c 55 2b 31 30 31 34 30 2d 31 30 31 38 45 2c 55 2b 31 30 31 39 30 2d 31 30 31 39 43 2c 55 2b 31 30 31 41 30 2c 55 2b 31 30 31 44 30 2d 31 30 31 46 44 2c 55 2b 31 30 32 45 30 2d 31 30 32 46 42 2c 55 2b 31 30 45 36 30 2d 31 30 45 37 45 2c 55 2b 31 44 32 43 30 2d 31 44 32 44 33 2c 55 2b 31 44 32 45 30 2d 31 44 33 37 46 2c 55 2b 31 46 30 30 30 2d 31 46 30 46 46 2c 55 2b 31 46 31 30 30 2d 31 46 31 41 44 2c 55 2b 31 46 31 45 36 2d 31 46 31 46 46 2c 55 2b 31 46 33 30 44 2d 31 46 33 30 46 2c 55 2b 31 46 33 31 35 2c 55 2b 31 46 33 31 43 2c 55 2b 31 46 33 31 45 2c 55 2b 31 46 33 32 30 2d 31 46 33 32 43 2c 55 2b 31 46 33 33 36 2c 55 2b 31 46 33 37 38 2c 55 2b 31 46 33 37 44 2c 55 2b
                                                                Data Ascii: 2BFF,U+4DC0-4DFF,U+FFF9-FFFB,U+10140-1018E,U+10190-1019C,U+101A0,U+101D0-101FD,U+102E0-102FB,U+10E60-10E7E,U+1D2C0-1D2D3,U+1D2E0-1D37F,U+1F000-1F0FF,U+1F100-1F1AD,U+1F1E6-1F1FF,U+1F30D-1F30F,U+1F315,U+1F31C,U+1F31E,U+1F320-1F32C,U+1F336,U+1F378,U+1F37D,U+
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 31 30 32 2d 30 31 30 33 2c 55 2b 30 31 31 30 2d 30 31 31 31 2c 55 2b 30 31 32 38 2d 30 31 32 39 2c 55 2b 30 31 36 38 2d 30 31 36 39 2c 55 2b 30 31 41 30 2d 30 31 41 31 2c 55 2b 30 31 41 46 2d 30 31 42 30 2c 55 2b 30 33 30 30 2d 30 33 30 31 2c 55 2b 30 33 30 33 2d 30 33 30 34 2c 55 2b 30 33 30 38 2d 30 33 30 39 2c 55 2b 30 33 32 33 2c 55 2b 30 33 32 39 2c 55 2b 31 45 41 30 2d 31 45 46 39 2c 55 2b 32 30 41 42 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d
                                                                Data Ascii: ('woff2');unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+0300-0301,U+0303-0304,U+0308-0309,U+0323,U+0329,U+1EA0-1EF9,U+20AB;}@font-face{font-family:'Roboto';font-style:italic;font-weight:300;font-stretch:100%;font-
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 34 37 2f 4b 46 4f 37 43 6e 71 45 75 39 32 46 72 31 4d 45 37 6b 53 6e 36 36 61 47 4c 64 54 79 6c 55 41 4d 61 33 69 55 42 47 45 65 2e 77 6f 66 66 32 29 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 55 2b 30 33 30 31 2c 55 2b 30 34 30 30 2d 30 34 35 46 2c 55 2b 30 34 39 30 2d 30 34 39 31 2c 55 2b 30 34 42 30 2d 30 34 42 31 2c 55 2b 32 31 31 36 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 27 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72
                                                                Data Ascii: c.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)format('woff2');unicode-range:U+0301,U+0400-045F,U+0490-0491,U+04B0-04B1,U+2116;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-stretch:100%;font-display:swap;src:ur
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 55 2b 32 33 31 39 2c 55 2b 32 33 31 43 2d 32 33 32 31 2c 55 2b 32 33 33 36 2d 32 33 37 41 2c 55 2b 32 33 37 43 2c 55 2b 32 33 39 35 2c 55 2b 32 33 39 42 2d 32 33 42 37 2c 55 2b 32 33 44 30 2c 55 2b 32 33 44 43 2d 32 33 45 31 2c 55 2b 32 34 37 34 2d 32 34 37 35 2c 55 2b 32 35 41 46 2c 55 2b 32 35 42 33 2c 55 2b 32 35 42 37 2c 55 2b 32 35 42 44 2c 55 2b 32 35 43 31 2c 55 2b 32 35 43 41 2c 55 2b 32 35 43 43 2c 55 2b 32 35 46 42 2c 55 2b 32 36 36 44 2d 32 36 36 46 2c 55 2b 32 37 43 30 2d 32 37 46 46 2c 55 2b 32 39 30 30 2d 32 41 46 46 2c 55 2b 32 42 30 45 2d 32 42 31 31 2c 55 2b 32 42 33 30 2d 32 42 34 43 2c 55 2b 32 42 46 45 2c 55 2b 33 30 33 30 2c 55 2b 46 46 35 42 2c 55 2b 46 46 35 44 2c 55 2b 31 44 34 30 30 2d 31 44 37 46 46 2c 55 2b 31 45 45 30 30 2d 31
                                                                Data Ascii: U+2319,U+231C-2321,U+2336-237A,U+237C,U+2395,U+239B-23B7,U+23D0,U+23DC-23E1,U+2474-2475,U+25AF,U+25B3,U+25B7,U+25BD,U+25C1,U+25CA,U+25CC,U+25FB,U+266D-266F,U+27C0-27FF,U+2900-2AFF,U+2B0E-2B11,U+2B30-2B4C,U+2BFE,U+3030,U+FF5B,U+FF5D,U+1D400-1D7FF,U+1EE00-1
                                                                2025-01-12 22:44:38 UTC1390INData Raw: 2b 31 46 35 30 33 2c 55 2b 31 46 35 30 37 2d 31 46 35 30 42 2c 55 2b 31 46 35 30 44 2c 55 2b 31 46 35 31 32 2d 31 46 35 31 33 2c 55 2b 31 46 35 33 45 2d 31 46 35 34 41 2c 55 2b 31 46 35 34 46 2d 31 46 35 46 41 2c 55 2b 31 46 36 31 30 2c 55 2b 31 46 36 35 30 2d 31 46 36 37 46 2c 55 2b 31 46 36 38 37 2c 55 2b 31 46 36 38 44 2c 55 2b 31 46 36 39 31 2c 55 2b 31 46 36 39 34 2c 55 2b 31 46 36 39 38 2c 55 2b 31 46 36 41 44 2c 55 2b 31 46 36 42 32 2c 55 2b 31 46 36 42 39 2d 31 46 36 42 41 2c 55 2b 31 46 36 42 43 2c 55 2b 31 46 36 43 36 2d 31 46 36 43 46 2c 55 2b 31 46 36 44 33 2d 31 46 36 44 37 2c 55 2b 31 46 36 45 30 2d 31 46 36 45 41 2c 55 2b 31 46 36 46 30 2d 31 46 36 46 33 2c 55 2b 31 46 36 46 37 2d 31 46 36 46 43 2c 55 2b 31 46 37 30 30 2d 31 46 37 46 46 2c
                                                                Data Ascii: +1F503,U+1F507-1F50B,U+1F50D,U+1F512-1F513,U+1F53E-1F54A,U+1F54F-1F5FA,U+1F610,U+1F650-1F67F,U+1F687,U+1F68D,U+1F691,U+1F694,U+1F698,U+1F6AD,U+1F6B2,U+1F6B9-1F6BA,U+1F6BC,U+1F6C6-1F6CF,U+1F6D3-1F6D7,U+1F6E0-1F6EA,U+1F6F0-1F6F3,U+1F6F7-1F6FC,U+1F700-1F7FF,


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.449743193.3.19.744433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:39 UTC694OUTGET /lgi7m? HTTP/1.1
                                                                Host: electricreport.org
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://bonnpwqy.blogspot.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:39 UTC251INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Sun, 12 Jan 2025 22:44:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 77
                                                                Connection: close
                                                                Last-Modified: Sat, 11 Jan 2025 14:41:30 GMT
                                                                ETag: "4d-62b6f34ffbdd0"
                                                                Accept-Ranges: bytes
                                                                2025-01-12 22:44:39 UTC77INData Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 68 74 74 70 73 3a 2f 2f 72 65 63 61 70 74 63 68 61 2d 70 72 6f 63 65 73 73 2e 63 6f 6d 2f 73 57 64 4b 71 72 22 3e 0a
                                                                Data Ascii: <meta http-equiv="refresh" content="0;https://recaptcha-process.com/sWdKqr">


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.449742193.3.19.744433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:39 UTC598OUTGET /favicon.ico HTTP/1.1
                                                                Host: electricreport.org
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://electricreport.org/lgi7m?
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:40 UTC251INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Sun, 12 Jan 2025 22:44:39 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 77
                                                                Connection: close
                                                                Last-Modified: Sat, 11 Jan 2025 14:41:30 GMT
                                                                ETag: "4d-62b6f34ffbdd0"
                                                                Accept-Ranges: bytes
                                                                2025-01-12 22:44:40 UTC77INData Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 68 74 74 70 73 3a 2f 2f 72 65 63 61 70 74 63 68 61 2d 70 72 6f 63 65 73 73 2e 63 6f 6d 2f 73 57 64 4b 71 72 22 3e 0a
                                                                Data Ascii: <meta http-equiv="refresh" content="0;https://recaptcha-process.com/sWdKqr">


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.44974592.255.85.614433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:40 UTC694OUTGET /sWdKqr HTTP/1.1
                                                                Host: recaptcha-process.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://electricreport.org/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:41 UTC653INHTTP/1.1 200 OK
                                                                Server: nginx
                                                                Date: Sun, 12 Jan 2025 22:44:40 GMT
                                                                Content-Type: text/html; charset=utf-8
                                                                Content-Length: 15643
                                                                Connection: close
                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                Expires: Sun, 12 Jan 2025 22:44:40 GMT
                                                                Set-Cookie: _subid=1okijp6ra; expires=Wed, 12 Feb 2025 22:44:40 GMT; path=/
                                                                Set-Cookie: 2f533=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjJcIjoxNzM2NzIxODgwfSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzM2NzIxODgwfSxcInRpbWVcIjoxNzM2NzIxODgwfSJ9.kvu1KiCDlCYKhl3BeuVAK8YXNz9Bd4QLGDTWRums6gk; expires=Mon, 13 Jan 2025 22:44:40 GMT; path=/
                                                                Vary: Accept-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                2025-01-12 22:44:41 UTC3509INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 2f 66 69 73 68 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 20 56 65 72 69 66 69 63 61 74 69 6f 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 75 73 65 2e 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 72 65 6c 65 61 73 65 73 2f 76 35 2e 30 2e 30 2f 63 73 73 2f 61 6c 6c 2e 63 73 73 22 3e 20
                                                                Data Ascii: <!DOCTYPE html><html lang="en"> <head><base href="/lander/fish/index.html"> <meta charset="utf-8"> <title>reCAPTCHA Verification</title> <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.0.0/css/all.css">
                                                                2025-01-12 22:44:41 UTC4096INData Raw: 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 31 63 31 63 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 31 70 78 20 30 20 30 20 31 32 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 68 65 6c 76 65 74 69 63 61 2c 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20
                                                                Data Ascii: #fff; border-radius: 2px; height: 100%; width: 100%; border: 2px solid #c1c1c1; margin: 21px 0 0 12px; outline: none; font-family: Roboto, helvetica, arial, sans-serif;
                                                                2025-01-12 22:44:41 UTC4096INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 3c 62 6f 64 79 3e 0a 0a 3c 70 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 20 6d 2d 70 22 3e 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 68 65 63 6b 62 6f 78 2d 77 69 6e 64 6f 77 22 20 63 6c 61 73 73 3d 22 63 68 65 63 6b 62 6f 78 2d 77 69 6e 64 6f 77 20 6d 2d 70 20 62 6c 6f 63 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 6d 2d 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74
                                                                Data Ascii: } </style> </head> <body><p style="text-align: center;"> <div class="container m-p"> <div id="checkbox-window" class="checkbox-window m-p block"> <div class="checkbox-container m-p"> <button t
                                                                2025-01-12 22:44:41 UTC3942INData Raw: 42 74 6e 53 70 69 6e 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 31 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 42 74 6e 53 70 69 6e 6e 65 72 2e 73 74 79 6c 65 2e 61 6e 69 6d 61 74 69 6f 6e 20 3d 20 22 73 70 69 6e 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 22 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 43 61 70 74 63 68 61 4c 6f 61 64 69 6e 67 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 42 74 6e 53 70 69 6e 6e 65 72 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 30 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 62 6f 78 42 74 6e 53 70 69 6e 6e 65 72 2e 73 74 79 6c 65 2e 61 6e 69 6d 61 74 69
                                                                Data Ascii: BtnSpinner.style.opacity = "1"; checkboxBtnSpinner.style.animation = "spin 1s linear infinite"; } function hideCaptchaLoading() { checkboxBtnSpinner.style.opacity = "0"; checkboxBtnSpinner.style.animati


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.449747142.250.184.2284433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:41 UTC720OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://recaptcha-process.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:42 UTC777INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                Content-Length: 18160
                                                                X-Content-Type-Options: nosniff
                                                                Server: sffe
                                                                X-XSS-Protection: 0
                                                                Date: Sun, 12 Jan 2025 22:29:09 GMT
                                                                Expires: Sun, 12 Jan 2025 23:19:09 GMT
                                                                Cache-Control: public, max-age=3000
                                                                Age: 932
                                                                Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                Content-Type: image/png
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-12 22:44:42 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                2025-01-12 22:44:42 UTC1390INData Raw: 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e 82
                                                                Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                2025-01-12 22:44:42 UTC1390INData Raw: c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa cb
                                                                Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                2025-01-12 22:44:42 UTC1390INData Raw: 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25 c5
                                                                Data Ascii: @QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                2025-01-12 22:44:42 UTC1390INData Raw: 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d 42
                                                                Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]B
                                                                2025-01-12 22:44:42 UTC1390INData Raw: 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c 98
                                                                Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                2025-01-12 22:44:42 UTC1390INData Raw: f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e 01
                                                                Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                2025-01-12 22:44:42 UTC1390INData Raw: b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83 29
                                                                Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y)
                                                                2025-01-12 22:44:42 UTC1390INData Raw: 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25 6d
                                                                Data Ascii: kYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%m
                                                                2025-01-12 22:44:42 UTC1390INData Raw: e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba 4d
                                                                Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!draM


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.44974891.134.9.1594433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:42 UTC590OUTGET /KFkGqjg/55555.png HTTP/1.1
                                                                Host: i.ibb.co
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://recaptcha-process.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:42 UTC384INHTTP/1.1 200 OK
                                                                Server: openresty
                                                                Date: Sun, 12 Jan 2025 22:44:42 GMT
                                                                Content-Type: image/png
                                                                Content-Length: 286420
                                                                Connection: close
                                                                Last-Modified: Sat, 28 Dec 2024 13:40:07 GMT
                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                Cache-Control: max-age=315360000
                                                                Cache-Control: public
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                Accept-Ranges: bytes
                                                                2025-01-12 22:44:42 UTC3712INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 04 ef 08 06 00 00 00 ca 79 a9 d2 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 04 5e 86 49 44 41 54 78 9c ec bd 59 96 24 a1 8e 2d 2a e1 71 de fb ab c9 d4 fc 27 56 27 1d dd 0f 3a 21 24 c0 1a f7 f0 88 d0 5e 2b 33 dc 30 3a a3 97 d8 08 84 ff f9 5f 02 87 c3 e1 f8 0b 08 ec 77 2c 3f d8 10 18 f0 8d 99 d9 05 cf d3 6a b8 fe c4 fc ef e2 5d 53 11 4b 27 1a e5 15 74 e7 cb 88 8a db e1 b4 ac 72 32 be 45 4b f3 53 20 bf fd 93 f3 ea 70 38 1c 9f 04 b9 9e 09 bb 73 e8 62 4d f1 e9 e3 70 59 a7 45 e3 7b 57 ef ab bf dd 04 c5 dc 5a ca c7 0a ff e9 e5 e7 70 38 1c 0e 87 c3 e1 d0 b1 5c 1f 62 f7 67 50 c1 20 26 47 a4 e6 21 70 bf 28 fe 6a ef 14 f7 40 7a a2 47 d5 7f 3f 59 5d e8 70 38 7e 36 5e ae f2 27 23
                                                                Data Ascii: PNGIHDRypHYs^IDATxY$-*q'V':!$^+30:_w,?j]SK'tr2EKS p8sbMpYE{WZp8\bgP &G!p(j@zG?Y]p8~6^'#
                                                                2025-01-12 22:44:42 UTC4096INData Raw: fa 98 f4 4c 07 d6 96 ba d7 9f 26 6c 38 1c 09 11 00 f0 82 7c 71 a4 ef 68 08 5a da 81 ff b4 fb d6 cf 11 8b 1a 29 59 22 ca 4d 8d e1 a3 fa 71 d5 94 16 05 a1 07 89 2a b9 b0 a4 53 89 7f 00 f0 95 0c fc 41 84 7c ad 2f 51 22 fe 21 02 12 02 45 aa 16 02 23 10 fc 0b 29 4c 04 80 18 12 c7 2f 3e 93 ff ce fa 5f b1 e6 d7 e5 4d 8e bb 24 33 0c fd d8 6c 41 d3 19 48 fd ba 24 52 a1 e2 2c d3 e1 75 60 e5 41 6e 3e ad e4 fa fc f7 10 43 95 fd 5e de 00 b4 ab df df 0c 66 ea 7b 4e 58 12 d4 74 46 97 f4 57 9b 91 68 e5 b7 6d f5 6f b5 d1 b3 19 0d 77 bc 7d 6f 4d 58 d6 1c fc 69 6d bd 38 1c d9 c0 5d 65 e6 bb 75 be 0e 87 c3 71 1d 4e 00 74 38 1c bf 1c 8b c5 de 16 a9 4e 7b c6 03 c2 c9 62 c1 5d c8 24 91 7b 17 42 21 02 d3 ea ad 4c c2 69 af 66 ef c4 f3 4a 70 d8 d9 b8 3d 0c 4c 84 1c b5 f8 f8 77 63
                                                                Data Ascii: L&l8|qhZ)Y"Mq*SA|/Q"!E#)L/>_M$3lAH$R,u`An>C^f{NXtFWhmow}oMXim8]euqNt8N{b]${B!LifJp=Lwc
                                                                2025-01-12 22:44:42 UTC4096INData Raw: 95 a9 f4 cb 17 13 83 be 47 fa 47 f1 de ca 2b f5 f1 75 3a 67 e6 87 93 00 ab be 8d bd d7 e2 ae fb a8 4a 7b 38 ae 90 75 38 1c 8e 1f 09 27 00 3a 1c 0e 47 41 39 72 56 16 c0 9c c8 c7 25 ab 61 b1 2c 16 8e c3 09 9d 03 0b ca 88 c6 c9 15 be 28 5f 2c 54 87 05 b7 72 3a 66 f0 cc fc 1c 3a 61 d4 69 b3 4e 84 63 82 9f 59 4e 7c 23 be 2c d4 51 f9 4e eb d9 d2 c0 1c f8 ce cb c2 18 4c f2 5b 9c 57 f5 79 17 56 11 a2 22 cb 53 f7 67 88 8e e4 83 90 08 11 94 93 5a 6f c6 d0 4c 8a d0 a8 09 e9 27 0b fd 1d b2 e3 47 c9 a7 96 72 6a e5 77 27 de d2 e6 70 7c 65 a5 67 12 75 34 90 a9 27 b0 bc eb f9 98 38 aa bb 02 da 58 7e 06 2f 6a 08 af d0 3b 5d 3c c5 fc 76 fc 84 7e bc b4 f2 ca d6 09 c3 dc 5c 94 73 cc 8f ba 2e 80 f3 f9 54 15 af 0a 8e 34 85 1a e7 81 39 dd cc 82 20 f8 cd 88 65 55 69 2b c2 d5 97
                                                                Data Ascii: GG+u:gJ{8u8':GA9rV%a,(_,Tr:f:aiNcYN|#,QNL[WyV"SgZoL'Grjw'p|egu4'8X~/j;]<v~\s.T49 eUi+
                                                                2025-01-12 22:44:42 UTC4096INData Raw: f7 37 da 42 db 0b f7 7d 68 f9 7d 00 ac f5 34 2b 6c cb eb 46 39 45 80 fb cb 48 ea 08 67 29 20 f7 b6 88 96 b5 36 45 ee 45 e1 57 c9 89 99 c5 8d 17 f3 ac 6d 76 a3 46 43 2e cf d9 85 25 5b 48 7b 56 7e d2 c5 40 bd 60 9f f6 53 5a 5e 62 8e bb 58 42 7d e6 e1 ef 41 e5 4a 60 4a d6 ed 02 d5 70 8f 3c 5e c6 ac f7 4e 24 ed 00 31 44 40 22 f8 a2 44 8a 4b e3 6b 8a 10 b3 fc 8e 08 f0 85 00 ff a5 d4 ae ff 41 48 66 1c 30 db d4 93 57 82 4b 95 5f 63 34 aa e5 56 ac fa 75 56 ff 00 20 20 75 16 ff 02 34 0f c8 fd 32 79 99 5f ac f4 15 7b 51 3a 42 22 14 12 24 72 40 31 88 58 de d5 b3 ee 08 d0 19 54 30 f1 26 72 95 a5 c7 b0 3d 8d ef ce 04 9b 01 a1 11 54 25 2c a3 01 97 0e 85 ee c2 f8 20 4b 65 03 60 0f 4e c6 12 c9 8e 73 e9 01 fa be 4d a3 a5 ce ae 48 b9 ce 32 7b 1a ca 96 a5 e1 5c 3f 87 c3 e1
                                                                Data Ascii: 7B}h}4+lF9EHg) 6EEWmvFC.%[H{V~@`SZ^bXB}AJ`Jp<^N$1D@"DKkAHf0WK_c4VuV u42y_{Q:B"$r@1XT0&r=T%, Ke`NsMH2{\?
                                                                2025-01-12 22:44:43 UTC4096INData Raw: 25 2c 87 46 f8 93 ef e5 58 33 2d e7 dd 7e b4 d1 5f 67 3a 56 6d 1c 96 51 f2 3e b8 52 ba 4e b3 b7 b7 36 6b b7 a5 f0 63 01 06 19 b0 c4 4b 00 9d 25 40 e9 d7 ea 63 9a e6 d1 cc 98 11 8f 54 3a fe 2a 94 3a 17 f3 a9 45 18 05 10 0b b0 75 f4 0e 87 c3 e1 70 38 1c 9f 8b d5 62 05 ab 32 a5 12 f5 20 5b 00 cc ff 0a 41 23 40 21 f1 25 4b 81 e5 5d 09 03 00 f9 7a 4a cc 57 fe 96 f0 98 49 7f d0 ae 0b 0e 2d fd 12 3f e4 f8 08 7b 9d a2 79 70 55 5b e6 6d 82 eb 88 cc 12 52 d7 e1 b3 00 17 30 39 2f 03 90 ca 15 15 cf 87 2e 63 c8 18 6c 9c 2b fa 13 45 ed 6b fa 38 5a 1c 3b 57 d6 be 15 ba aa 75 e2 7f f3 03 d4 88 26 c2 e7 a2 0d 58 2f cf a9 3d f4 f6 b4 95 a6 a1 ce d3 6f d8 1c db c9 78 10 1f 7b f7 ae 53 23 68 04 bf ad fe 6b e8 23 a4 46 35 18 9f 1f 6b 9f 93 8a 10 31 30 50 1b ff a4 75 3d 2d 3f
                                                                Data Ascii: %,FX3-~_g:VmQ>RN6kcK%@cT:*:Eup8b2 [A#@!%K]zJWI-?{ypU[mR09/.cl+Ek8Z;Wu&X/=ox{S#hk#F5k10Pu=-?
                                                                2025-01-12 22:44:43 UTC4096INData Raw: e6 89 33 0a 2a 42 b6 4e 78 25 63 2d fe 42 d6 b6 2d 88 5e 87 fc ce 5b 5b e4 76 73 ba 48 8c fb 73 f0 b2 7a 2d e4 9e 10 e9 af a6 e0 e1 26 81 0e 75 6d d7 03 3a 1c 8e df 01 27 00 3a 1c 0e 87 09 4d 30 9a 31 53 76 05 83 99 df d7 09 17 2b ab 74 7f 09 e5 04 25 11 b3 ec 97 ff f6 26 c8 9b 42 60 45 96 3b 94 3e ad ac 00 fe 84 fa fa 04 61 e8 8d 79 b8 55 fe bb 41 e9 72 38 f8 ea c4 db 4c 63 f4 53 94 1e ab b1 75 52 81 da 6b cb 3a d7 77 e0 03 b2 60 62 d9 9c df 95 f9 3b 08 c5 df 84 4f d4 2f fd 66 dd 30 f2 43 1c 1a 3e ad 32 fe 10 de b0 c9 e4 70 38 1c 0e 87 c3 f1 2e 4c 09 7d 87 c1 17 4a bf 75 a1 ee b8 17 bf 67 51 7d 5f 3f fa 0e fc 9e 7a b8 03 eb 43 7b b0 5d 64 d7 2e 4b b9 7a a8 dd e1 70 1c 86 d6 bf 2f 99 69 9d 0d 18 b3 bd 10 cb 8a a0 c3 e1 70 fc 0e 38 01 d0 e1 70 38 00 00 3a
                                                                Data Ascii: 3*BNx%c-B-^[[vsHsz-&um:':M01Sv+t%&B`E;>ayUAr8LcSuRk:w`b;O/f0C>2p8.L}JugQ}_?zC{]d.Kzp/ip8p8:
                                                                2025-01-12 22:44:43 UTC4096INData Raw: b0 62 29 b7 b4 b1 e0 ac 3e af 2a 2a 79 86 a4 12 94 07 38 da 0f ca 1a 08 44 b7 2a 77 8f 49 f7 3e 73 72 5f 66 b4 06 98 e7 67 ec 9f 4b a8 55 b1 94 4d 04 34 87 90 a8 39 ea 79 8e 93 77 12 52 19 6b 16 2b 1a 0a c6 55 43 04 e8 14 da 16 26 6b 83 2e ed ab e3 0b 95 48 a8 57 8c 5b e6 2f 76 13 9e 2f 27 8f 64 4e cf 8f c3 e1 70 38 1c 0e c7 19 74 32 c1 c6 42 2a 2f 47 1a 59 23 85 ab 57 f9 42 fb 17 22 40 0c 89 78 93 ae 92 4c c4 40 8c 00 58 88 40 8c 08 d0 88 43 79 19 16 73 3a 01 ab 15 ab 9e c7 40 5d 9e 26 d9 cd 0f c7 17 60 a4 6e ce 27 0c ab 5a 2a ee 86 e0 25 38 09 46 82 ed bb d4 fa 18 85 01 92 cc 24 b3 58 68 a1 fe e8 e5 13 6e b1 2f 2d 91 ed f2 46 16 73 f7 9a ad f1 ab 3a 64 97 77 b2 e9 e7 08 0e a9 7e 54 53 8b 93 58 ec a6 72 24 d5 fe 57 2e 34 ea 5f a9 90 07 c5 38 09 6d 80 25
                                                                Data Ascii: b)>**y8D*wI>sr_fgKUM49ywRk+UC&k.HW[/v/'dNp8t2B*/GY#WB"@xL@X@Cys:@]&`n'Z*%8F$Xhn/-Fs:dw~TSXr$W.4_8m%
                                                                2025-01-12 22:44:43 UTC4096INData Raw: 0d dc 07 20 f5 30 8a da bf f3 8b e2 85 64 ce 56 6b 0b 24 54 67 82 99 bd cc 90 70 b2 e6 d6 a2 2b d2 18 bc 8c d8 3a 12 e0 ce c2 28 7f 79 10 bd ec a1 d4 f2 a5 de 0a a0 2c 5f 59 f6 bc 62 34 f7 e5 14 c0 c2 93 e6 2f 7f 47 ed b8 d9 79 98 2f 91 b5 41 25 1d ea 32 d7 87 e3 ee ae 27 71 38 1c bf 14 4e 00 74 38 1c 0e 89 b2 b0 55 e5 70 e6 c8 a5 bc a2 71 1b 08 35 49 38 eb 6c bb 67 44 2c 01 2d 62 98 95 b1 f2 24 8f 35 29 c7 9c 96 32 17 4f 9b 13 d1 7a 20 18 fb fc c8 ae c3 95 32 ec e2 80 d1 78 7a b3 f7 58 d4 8b 4f 80 5c 86 04 f0 4c ca 4f eb 50 51 08 00 ff 44 c2 c5 94 7e 41 15 90 bb 94 53 e6 8b 50 9f 2c fa b5 30 31 e7 23 7d 63 84 00 a1 b3 fa 17 19 d9 ce a6 09 5a 58 9e 85 d4 41 25 67 43 20 b0 2b 7e 22 18 71 3f 1d 49 82 c6 df 5d 12 39 b2 99 d0 3b c4 73 01 3c bc d5 37 55 67 d1
                                                                Data Ascii: 0dVk$Tgp+:(y,_Yb4/Gy/A%2'q8Nt8Upq5I8lgD,-b$5)2Oz 2xzXO\LOPQD~ASP,01#}cZXA%gC +~"q?I]9;s<7Ug
                                                                2025-01-12 22:44:43 UTC4096INData Raw: df 37 45 6d 11 19 24 61 6c 25 20 58 44 9c 6e c3 17 fb d3 49 d2 ef 0a 55 e8 10 c2 b6 4c db 8a 7f 26 bc 71 e5 f0 98 e8 c1 3c 9e 7a 69 08 9f bd da 60 0c b3 10 a0 56 24 d2 4f d0 41 72 98 dd 55 11 88 39 3e 82 50 a0 65 fe 4a 01 e7 38 24 c1 b9 8b 7f 27 99 0b 79 f8 ae f6 61 d6 e7 a2 0f 9f c1 2a 1c 27 6e 9d c5 e1 bc 09 0d f0 e5 78 f3 38 12 85 82 ed 64 b6 f6 32 61 a4 33 94 e5 ec 23 ae 12 ac 16 73 f5 2a dc 4a e1 27 e7 1a a6 a8 ed 3d 08 22 aa 76 b4 df 4c 8a 29 fb 06 05 9a 92 ce 3c 32 03 a8 3f aa eb 28 0d bc 5d 49 bf 64 3f d2 e2 7d e7 6e cc 75 53 e5 bc 8c 5b 4b eb 93 26 c1 3b e6 0d 87 c3 e1 70 38 1c 8e 3f 0c c9 e0 21 68 fa c2 fc 8c 04 f0 2f 12 7c 01 c0 03 08 fe fb 48 84 40 8a 08 5f 90 48 64 85 e8 83 4f 80 e7 23 ff 2e f1 44 00 c4 08 84 08 21 20 04 4a 44 33 24 00 42 84
                                                                Data Ascii: 7Em$al% XDnIUL&q<zi`V$OArU9>PeJ8$'ya*'nx8d2a3#s*J'="vL)<2?(]Id?}nuS[K&;p8?!h/|H@_HdO#.D! JD3$B
                                                                2025-01-12 22:44:43 UTC4096INData Raw: 77 60 ab 5d 0a 7f b7 90 8e 67 47 d3 7f 13 ce 7e d3 0b 06 d0 b3 d6 c9 1d 0e 87 c3 e1 f8 e9 90 cb 2f 69 f1 86 a0 e9 03 ab 2e 90 fd 65 ea 3e 04 00 ca 1b df 31 00 3c 22 c0 7f 03 c2 7f 08 e0 1f 11 7c 65 c6 10 61 fa fb 04 80 07 a4 bd f2 4a 08 84 24 7a 61 f6 03 90 ce e6 94 1b 19 b1 e4 61 43 8d b3 b3 62 98 f9 e1 67 90 6d 8b 6e 27 d7 25 27 82 ed 05 c9 e5 7f 72 9d 65 2f a7 35 72 c4 e8 c4 53 55 e9 77 95 c4 49 bd 88 ad 66 d7 22 bb ac 4b e2 ea f9 f1 70 f3 7a b0 b6 c9 b3 ed e5 20 66 c9 b4 ad 80 e3 79 91 e7 e4 9e 66 39 1f 20 1e 71 31 3f 7b 19 c8 85 24 5b d3 ba 82 b9 88 d8 ca 7f 2f 0c 00 c0 63 a3 78 8e 37 13 aa 24 e6 19 34 62 61 b9 0e b8 f0 af 4b 1f 8a d9 7f 04 60 57 f6 26 22 e0 bf f2 bb 5c ef 4b 90 af 06 26 a0 98 dc 20 a6 f1 19 28 59 fb fb 57 88 81 00 89 fc 47 d4 3e 94
                                                                Data Ascii: w`]gG~/i.e>1<"|eaJ$zaaCbgmn'%'re/5rSUwIf"Kpz fyf9 q1?{$[/cx7$4baK`W&"\K& (YWG>


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.449750142.250.185.2284433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:42 UTC479OUTGET /recaptcha/about/images/reCAPTCHA-logo@2x.png HTTP/1.1
                                                                Host: www.google.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-12 22:44:43 UTC778INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/recaptcha
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="recaptcha"
                                                                Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                Content-Length: 18160
                                                                X-Content-Type-Options: nosniff
                                                                Server: sffe
                                                                X-XSS-Protection: 0
                                                                Date: Sun, 12 Jan 2025 22:13:16 GMT
                                                                Expires: Sun, 12 Jan 2025 23:03:16 GMT
                                                                Cache-Control: public, max-age=3000
                                                                Age: 1887
                                                                Last-Modified: Wed, 29 Jul 2020 17:15:00 GMT
                                                                Content-Type: image/png
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close
                                                                2025-01-12 22:44:43 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 98 00 00 01 d0 08 06 00 00 00 9c 30 7c 54 00 00 46 b7 49 44 41 54 78 da ec 9d 5b 6c 5c 47 19 c7 47 71 5b 01 6a cb 03 2d a8 d9 99 b3 be a4 b5 89 51 aa 62 89 e4 cc cc 3a de 3d 9b 4b 9b 36 40 23 4b 50 de 00 55 08 21 28 42 26 21 e5 c1 69 bc 17 97 ab a0 8a 6a 10 42 bd 24 3e 67 f6 ec da 25 14 28 0d 75 02 0f 48 08 54 a4 92 aa e4 a1 94 92 50 35 71 13 db bb 67 77 bd 89 bd cc d9 d8 84 48 ae 62 3b de 62 ef f9 ff a4 bf 66 bd 96 fc 64 9d 9f e6 fb be 33 43 00 00 00 00 b0 42 f4 f7 57 d7 59 df cd 6f 8c a7 bc 87 63 e9 d2 3e 6b a0 f0 4d 24 78 89 0e 4c ec df fa e8 78 22 f2 ad 7f ff 40 f6 9d 3e c4 fb 4e ff 5c c7 16 7d 6f 3e 27 fa ce fc 5a ec 3d f3 62 64 ef 5b 63 91 fd 67 8f 77 ec 39 7e 94 f2 e1 0c 13 ea b0 21 9d a7 0c
                                                                Data Ascii: PNGIHDR0|TFIDATx[l\GGq[j-Qb:=K6@#KPU!(B&!ijB$>g%(uHTP5qgwHb;bfd3CBWYoc>kM$xLx"@>N\}o>'Z=bd[cgw9~!
                                                                2025-01-12 22:44:43 UTC1390INData Raw: af 32 d3 dd d1 12 55 ed d4 54 ef 27 00 80 d5 df 8f f1 25 63 f9 92 49 43 32 c8 bb 08 e6 c1 13 57 04 53 f7 a8 ab 76 3f ec bf e2 c9 4d 50 91 7b 5b 7f f7 37 26 ec 17 b4 74 9e 08 0b f5 85 70 c4 fe f8 86 88 ba 9d 00 00 56 e3 4e 46 35 f5 a4 4a cd ba 16 ff 1d 2b 35 3d 6e 25 bd c0 3f 54 91 b9 24 97 2e 98 fa 8b 47 4b 87 bb 15 26 b3 05 2d 9e f3 fa bb 33 3a 27 28 b7 87 18 b7 bf dc 12 cd dd 7d 9b f8 d9 2d 04 00 b0 7a 76 32 b1 83 13 6d b1 54 e1 fb 56 aa 52 84 64 90 5a 92 de 0a 08 a6 fe e2 61 7e 8f 47 8e 78 7a bd 10 e2 ea 4d fd fd 4b 54 b8 07 98 50 bb 9b b7 0c 37 13 00 c0 ea e8 c9 58 e9 e2 68 3c 7d d1 83 64 90 9a 60 0e 4e 55 3b 3e 7d 7c 5e 30 6b 23 22 53 31 e4 c8 94 5e cf 69 d1 bc c2 b8 33 4c fd 72 9a 39 7c 4f 73 cf d8 fb 08 00 e0 ff 53 2e 8b 3e 56 b9 3b fe 78 79 34 9e
                                                                Data Ascii: 2UT'%cIC2WSv?MP{[7&tpVNF5J+5=n%?T$.GK&-3:'(}-zv2mTVRdZa~GxzMKTP7Xh<}d`NU;>}|^0k#"S1^i3Lr9|OsS.>V;xy4
                                                                2025-01-12 22:44:43 UTC1390INData Raw: 1c c7 eb a1 05 b5 50 2f 22 24 33 bb c9 f6 66 11 c1 1e da 9d d9 6d b3 ef 4d a3 a9 88 62 0d 68 11 73 2b ea ad 08 4a f1 90 25 ec bc 97 58 4f 95 1e 8a 27 2d 68 f6 cd 26 22 82 7f ea 41 14 a4 28 f1 4f 63 d3 d2 7a 10 5b 28 36 91 98 ec ee bc 9d cd a6 19 67 77 b3 61 b5 08 ad 79 49 76 77 be 1f f8 5e e7 f8 3e bc f9 fe de 7b c8 5d 24 62 4e 96 75 23 7b 3e 7a 50 c4 db fa b7 58 b0 73 e9 8e 8b cb 0d b9 40 30 40 a9 64 68 26 3f 44 79 e9 37 82 5d 4c 8b 0a e6 b3 d0 2f e6 2d 9b e4 c4 b2 66 e4 ae 44 8d ec 91 76 94 4b 57 fc ac a1 19 ce 74 a3 73 81 60 80 32 06 d3 33 3b fa 32 c5 21 62 97 7e 21 4c 56 42 bf a0 b7 a8 60 62 10 4c 6b c7 74 aa bd cc 5c 4f d2 39 a1 c5 c5 bd 6d d3 b9 90 da ce e5 92 b6 ba 73 81 60 80 42 b9 f8 3b a9 5d 3c 61 71 ef 77 ca dd 95 d0 2f e6 10 0c b2 9e 98 a2 fa
                                                                Data Ascii: P/"$3fmMbhs+J%XO'-h&"A(Ocz[(6gwayIvw^>{]$bNu#{>zPXs@0@dh&?Dy7]L/-fDvKWts`23;2!b~!LVB`bLkt\O9ms`B;]<aqw/
                                                                2025-01-12 22:44:43 UTC1390INData Raw: 44 40 08 11 51 54 b5 bc 20 a8 2a fa 00 02 2a f5 01 26 b1 cf 99 49 82 80 52 2e 02 a9 05 71 49 76 67 d7 01 04 08 68 41 a8 20 48 69 10 f0 82 40 50 89 a2 f0 40 44 c1 8e e7 ba 8e ed e9 99 43 56 aa 2a 23 bc f6 da 3b 76 fe 3f e9 af 5d c9 6f 5e ef f9 f9 fb be 73 ce b4 4a d6 1a 1b f0 af d9 e0 36 3e 64 6e 82 05 15 99 4a 30 a8 60 10 08 06 b4 0e 13 fe 6a ea c4 bb 98 88 27 a8 08 b0 a0 22 53 b5 c8 50 c1 20 10 0c 68 8d b2 9d 9e 40 79 f0 7b ca a3 af a5 64 b0 98 22 68 91 21 10 0c 68 0f 4c 84 9b a9 93 bc c7 1c b4 c6 10 08 06 81 60 40 9b a0 83 f1 0a 4b 84 8f 51 11 1d c2 75 30 08 04 83 40 30 a0 2d 6c 7a e0 b3 63 ca 83 fe 6f 98 93 7c c1 d0 1a 43 20 18 04 82 01 ed 82 39 e1 c5 54 24 2f 61 ee 82 40 30 08 04 03 da 38 d8 1f 3e 85 89 70 2b 13 c9 41 9c 79 41 a6 2b 98 73 af 78 35 25
                                                                Data Ascii: D@QT **&IR.qIvghA Hi@P@DCV*#;v?]o^sJ6>dnJ0`j'"SP h@y{d"h!hL`@KQu0@0-lzco|C 9T$/a@08>p+AyA+sx5%
                                                                2025-01-12 22:44:43 UTC1390INData Raw: cd 76 59 5e 04 43 07 46 a8 12 cc 22 20 7b f4 73 b6 cb 0c 5b 99 21 18 30 0d 2e 77 e2 95 59 0b 86 89 70 02 5b 93 3b 1c 11 1e 96 4b f2 26 e5 e1 45 5b bc 96 17 65 d5 2e a3 4e fc 76 53 32 39 98 c1 48 c1 f8 8b 45 30 4d c9 1c 47 f4 ea 63 78 c0 19 04 03 7e 00 53 8c 5e 65 39 c9 fb 18 ee 77 5e 2e 6a e6 c2 a3 ba 65 27 67 17 6c bb ab 30 23 9a 33 99 b8 39 93 e9 74 05 13 98 5b 47 98 12 cc 22 62 6d b6 95 d9 a8 ed 94 99 84 64 20 18 30 05 e5 87 d2 13 28 f7 ef 66 3c c2 70 bf 93 11 91 8a 29 82 3f 96 ed d1 d3 0b b3 47 b5 cb 4c 1e be 65 b9 87 d4 4c a6 a3 82 e1 81 12 cc 62 dc 7d 49 8a 95 3b 88 51 1b c7 36 66 08 06 fc 1f 8c 07 6b 2c 11 0d 51 07 cf db ef e4 7f f9 b2 d2 98 90 ef ef 2f db c3 a7 b4 f5 f3 bd 47 49 a6 39 93 81 60 e6 08 4d af dc a6 19 f5 31 9c fc 87 60 c0 61 d2 34 5d
                                                                Data Ascii: vY^CF" {s[!0.wYp[;K&E[e.NvS29HE0MGcx~S^e9w^.je'gl0#39t[G"bmd 0(f<p)?GLeLb}I;Q6fk,Q/GI9`M1`a4]
                                                                2025-01-12 22:44:43 UTC1390INData Raw: e7 49 5d 97 1d a9 60 9a 46 0a 46 cb e5 1d 25 97 ca 0f dd 7d 90 0b 04 93 5e f4 10 1d f5 9a ef 63 b9 65 82 c1 3e 0f 6a d1 87 54 07 fb 29 c5 7e 3e 0a fe 03 9d c9 9c 8c 60 28 13 77 9b 26 98 ae 05 3a 73 d9 85 cc 05 82 49 3d c4 11 8b a9 d7 f8 02 82 49 ee 8d 17 ca e4 06 aa 1f 10 4b 37 77 3e df ce 64 5a 13 10 cc 24 72 e9 1b 46 e6 02 c1 98 b1 9e bf c0 c4 43 94 05 fb 21 98 24 aa 97 20 b4 59 50 25 83 ad 52 8f 9a 35 ca 18 00 8d 32 19 47 7c 79 5c c9 44 95 9d 16 4c c3 18 c1 64 73 95 59 c8 5c 20 18 63 b8 8b 87 17 13 b7 ee 10 2e 6b 68 51 4e 26 7b a1 4c 8e 50 16 5e 62 58 ae a7 24 53 d7 99 cc e4 82 91 4d e2 89 c5 5a 30 06 04 fa dd f9 ca 77 c8 5c 20 18 63 b8 7d b0 7a 3d 71 e5 3a ec 1f 8b fd b4 ff d0 ab d4 6d 14 75 f5 62 18 0b d7 2a c9 b8 62 3b f5 c6 5b 93 5c 91 8d 1f 11 4c
                                                                Data Ascii: I]`FF%}^ce>jT)~>`(w&:sI=IK7w>dZ$rFC!$ YP%R52G|y\DLdsY\ c.khQN&{LP^bX$SMZ0w\ c}z=q:mub*b;[\L
                                                                2025-01-12 22:44:43 UTC1390INData Raw: 99 f8 88 e4 ca 6b 1b 67 6f ba f2 84 00 d0 73 81 08 98 4c 86 4a 39 45 a2 74 ed 88 28 21 60 cc b9 07 59 74 d0 53 d1 b7 c6 78 04 82 00 d2 b0 2c d6 98 67 41 cf 05 22 60 cc 41 f4 85 4b 45 5f ec 18 02 c6 a4 5b f4 57 84 7b c5 8a e8 b2 b2 1d 58 a2 9c 9e 4b 91 35 ea b9 04 11 2e 30 ae d5 c9 06 ac 0e f6 81 00 78 67 30 91 c5 14 2e 1d 58 a2 6c ce 23 92 29 ac 3b 45 5f 48 8c 3f f6 17 a4 57 b8 c4 7b 2e 08 17 38 6a 06 73 95 5e 37 09 80 37 60 fa 57 88 52 f8 37 04 8c 39 4b 94 45 29 f6 5d 49 65 78 a6 00 d2 2a 5c d0 73 81 e3 04 4c c8 e6 54 3f 11 00 6f c0 84 5f 15 bd d1 93 08 18 93 1a fc 52 74 27 95 c8 a6 0a 20 3d c2 a5 38 30 c7 52 20 ff 8a 70 81 e3 04 4c 38 cb a9 79 05 c0 07 0d 8a ab c8 53 08 98 54 8d e8 1e 6f f8 06 f9 a1 cb d7 ff 94 00 d2 20 5c d8 9c a9 76 f6 13 7a 2e f0 0e
                                                                Data Ascii: kgosLJ9Et(!`YtSx,gA"`AKE_[W{XK5.0xg0.Xl#);E_H?W{.8js^77`WR79KE)]Iex*\sLT?o_Rt' =80R pL8ySTo \vz.
                                                                2025-01-12 22:44:43 UTC1390INData Raw: 17 b7 dd 21 e4 02 00 08 86 c4 9c b9 8c f9 3b 72 01 00 04 43 e2 c4 ed 34 e9 8c 0f 0e 0e b2 2c 06 00 08 86 c4 ad b9 38 c8 05 00 10 0c 89 26 17 6a 2e 00 80 60 48 f4 65 31 6a 2e 00 80 60 48 f4 99 0b 35 17 00 40 30 a4 34 72 61 e6 02 00 08 86 44 af b9 48 3a 8c 5c 20 90 65 d9 fc 04 00 c1 90 18 cf b9 b0 5b 0c a6 09 67 cc 59 30 db 3b 3a 3a 16 25 00 08 86 b0 15 19 62 d1 d7 d7 57 ef d3 1b c6 fd 2a 86 26 24 03 08 86 50 73 81 28 b4 b5 b5 2d 93 74 73 78 78 38 ec 28 9c 70 ff 38 c9 a9 d9 80 60 c8 1f d5 5c 24 3d f2 a9 c8 d4 5c e0 07 cd cd cd f3 dc 37 4e 85 ad ea df cf a0 2b 48 9a 70 1a 99 c9 00 82 21 bf 4c f8 df 53 73 81 62 a4 69 ba de e3 73 34 88 25 f4 95 19 92 79 e3 ef 27 98 c9 00 82 21 b9 91 34 15 17 70 cf 38 4b 13 80 ef 84 9b 0d f7 91 8b 33 e4 32 4b 32 1e b3 af 79 83
                                                                Data Ascii: !;rC4,8&j.`He1j.`H5@04raDH:\ e[gY0;::%bW*&$Ps(-tsxx8(p8`\$=\7N+Hp!LSsbis4%y'!4p8K32K2y
                                                                2025-01-12 22:44:43 UTC1390INData Raw: 4d 91 fd f2 9d 6b 59 ee f6 7a 3a bc bf 7c bb d5 63 7f 09 91 f9 c0 63 c5 5a 44 06 43 60 a0 e4 29 cd 3e 1e 77 1f e8 f5 40 7a 5f 5f 5f df f2 9e 9e 9e cb 33 19 84 c5 2c b3 97 b7 c5 ed 73 50 d2 29 b7 55 bd ff 28 09 91 19 71 3f 59 83 c8 60 08 0c 94 9c 9f c9 e7 13 26 24 ed 77 8e e1 09 7b 35 2b f3 93 01 ea 69 20 89 12 2f 8d 21 2c 16 da 47 25 bd 67 fe cc 4f 92 a8 fb 7e 52 10 19 49 c3 23 23 23 eb 10 19 0c 81 81 b9 78 34 53 3e 7e 22 69 bb 69 1d 1d 1d 5d 9a f7 6a 2e aa d5 bd 5a 62 ca b1 eb b8 35 d9 63 79 d2 9f 7d 50 d2 1f 08 4b d1 75 32 39 1f 87 c3 93 61 da 3b 86 c0 c0 5c a7 36 07 87 dd 37 de 70 1f 79 cc ac 8d 15 eb 31 fb 2c 06 96 1a d8 17 bf d1 9f e9 6a 49 77 f8 73 ef 8c 15 ec 92 72 f1 d9 f9 3e 94 24 32 43 ee 0f ab f1 64 30 04 06 e6 2c 34 81 a4 d3 ee 27 df 98 d7 25
                                                                Data Ascii: MkYz:|ccZDC`)>w@z___3,sP)U(q?Y`&$w{5+i /!,G%gO~RI###x4S>~"ii]j.Zb5cy}PKu29a;\67py1,jIwsr>$2Cd0,4'%
                                                                2025-01-12 22:44:43 UTC1390INData Raw: fd e5 44 34 46 20 10 8c e6 ff 5e 06 f8 7b b6 b9 96 c5 ae 15 9f 35 76 59 c1 a1 d7 8b 82 0d cd 64 56 f7 63 fb 32 00 71 3b 73 b1 05 73 9e fb 9f 10 d1 38 81 40 30 ba e5 c2 1c e5 fe 0a b7 5c ae 9d 59 79 d6 b8 0f 0a 9b df 2d 32 ea 7f 97 2a 84 33 32 00 c4 a1 5c 78 59 fc 22 f7 f3 89 28 45 20 10 8c 07 72 f9 83 bf 5f 3a 11 4d 16 37 98 d4 cf ac 94 74 df c1 2c bf 51 7f 9c 54 15 24 03 40 7c cd 5c da b9 f5 0f 8f 7d 04 82 d1 5d 73 b1 e5 c2 fd 8c 91 fc 82 3d 99 dd 39 31 a3 e8 e0 ea 52 d9 70 5c aa ca 41 48 06 80 b8 98 b9 74 70 3f 10 0c 06 ef 17 08 04 e3 45 cd c5 96 4b 20 10 98 22 46 98 39 9f 76 dd b3 d2 df bc 76 9b b1 eb 94 54 38 ed 0f c0 28 97 4b 27 b7 c1 48 24 f2 80 40 20 18 0f 96 c5 6c b9 ac 70 e4 a2 23 4f e7 74 df 9b e9 fb 65 3d 4b e6 0c 99 21 cc 64 00 18 85 72 61 ba
                                                                Data Ascii: D4F ^{5vYdVc2q;ss8@0\Yy-2*32\xY"(E r_:M7t,QT$@|\}]s=91Rp\AHtp?EK "F9vvT8(K'H$@ lp#Ote=K!dra


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.44974492.255.85.614433468C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-12 22:44:43 UTC847OUTGET /favicon.ico HTTP/1.1
                                                                Host: recaptcha-process.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://recaptcha-process.com/sWdKqr
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: _subid=1okijp6ra; 2f533=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjoie1wic3RyZWFtc1wiOntcIjJcIjoxNzM2NzIxODgwfSxcImNhbXBhaWduc1wiOntcIjFcIjoxNzM2NzIxODgwfSxcInRpbWVcIjoxNzM2NzIxODgwfSJ9.kvu1KiCDlCYKhl3BeuVAK8YXNz9Bd4QLGDTWRums6gk
                                                                2025-01-12 22:44:43 UTC143INHTTP/1.1 404 Not Found
                                                                Server: nginx
                                                                Date: Sun, 12 Jan 2025 22:44:43 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 548
                                                                Connection: close
                                                                2025-01-12 22:44:43 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:17:44:27
                                                                Start date:12/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:17:44:29
                                                                Start date:12/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1920,i,6431157402064498692,14725541935138389612,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:17:44:36
                                                                Start date:12/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bonnpwqy.blogspot.com/"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                No disassembly