Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''

Overview

General Information

Sample URL:https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''
Analysis ID:1592031
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2408,i,7526088462283945205,228433964540237604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20?%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''Avira URL Cloud: detection malicious, Label: malware
Source: https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20Avira URL Cloud: Label: phishing
Source: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: solve.xfzz.org to https://u1.grapplereturnunstamped.shop/sh_ujaf3.mp3
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20 HTTP/1.1Host: solve.xfzz.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: solve.xfzz.org
Source: global trafficDNS traffic detected: DNS query: u1.grapplereturnunstamped.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=CPLAaDH1BBvGEaU2lp6qwJq93aQAs5%2Fh0cvySRKeIIQRG3VNjt%2BUxM%2Fbchwe9y5IIHlLInT%2FUyoBo9bcnS3Jtnl1zlaX8pI7AckjZngRkuCIT10%2F33IFlZQUGEMCywn%2Fphde4vHbNwEjNNw%2Bm90q5ME%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 411Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal56.win@17/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2408,i,7526088462283945205,228433964540237604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20?%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2408,i,7526088462283945205,228433964540237604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20100%Avira URL Cloudphishing
https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp30%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
u1.grapplereturnunstamped.shop
104.21.78.33
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      142.250.185.228
      truefalse
        high
        solve.xfzz.org
        104.21.32.1
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=CPLAaDH1BBvGEaU2lp6qwJq93aQAs5%2Fh0cvySRKeIIQRG3VNjt%2BUxM%2Fbchwe9y5IIHlLInT%2FUyoBo9bcnS3Jtnl1zlaX8pI7AckjZngRkuCIT10%2F33IFlZQUGEMCywn%2Fphde4vHbNwEjNNw%2Bm90q5ME%3Dfalse
            high
            https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20false
            • Avira URL Cloud: phishing
            unknown
            https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3false
            • Avira URL Cloud: safe
            unknown
            https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.21.78.33
              u1.grapplereturnunstamped.shopUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              104.21.32.1
              solve.xfzz.orgUnited States
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1592031
              Start date and time:2025-01-15 17:11:43 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 6s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%E2%9C%85%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@17/2@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.35, 108.177.15.84, 142.250.185.78, 142.250.184.206, 172.217.16.206, 2.22.50.144, 2.23.77.188, 142.250.185.142, 172.217.18.110, 142.250.185.110, 172.217.23.110, 142.250.185.131, 172.217.18.14, 2.23.242.162, 4.245.163.56, 13.107.246.45, 4.175.87.197
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):537548
              Entropy (8bit):5.339127082529876
              Encrypted:false
              SSDEEP:12288:aL79s4zcG0gsUbuLcM/xIZRK8Kz72KhKQ:2N89NP74Q
              MD5:3132C2EDD46F7894523B2724EF976EF7
              SHA1:E2A4E91A218697D1BCE9ABA95F187D6A7EFF5E98
              SHA-256:850D9808FF2FD3D7420FBB6F4B66F59831ED791899C39838CB1CA3D7A52ED7C5
              SHA-512:118153C6346962B568A970C082104EAD778666646580D4EE2C4229890B37FACDB1D4244BDF6C5D45284A57367FBA9A36232754C6D6F8BB6DAED9E6545ECD759C
              Malicious:false
              Reputation:low
              URL:https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3:2f8a573bbe057a:0
              Preview:66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v2bR2bc29i7bN76i61T72j20a44q74k66K59J63I20c3dr20L53S74B72i69b6el67c2eI66m72N6fd6dt43w68I61I72W43M6fs64Q65Q28N63B61v4fN69Z5bR4fJ55S78l77w66G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A33q39R2cw33u34K30R2cR33N32h39n2cZ33u32x36y2cC33U33N33F2cg33g33G33t2cI32k37J31T2cm33i32D36B2cS33w34J35w2cQ33b32r36q2cO32t35n37C2cY32s37L30p2cm33F34Z34L2cv32Z35E37q2ct32x37I34M2cl32q35e37i2cJ32f37V30d2cl32A39i34a2cd33W33q35m2ct33E32V34Q2cY32U35h37g2cJ32s39G39s2cs32S39D30T2cS32e39F30X2cP32E37t38s2cX32h39D30l2cX32y39h37Y2ci33R31x34p2cc32s39n30R2cJ3
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 17:12:49.456876993 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:49.456928015 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:49.457037926 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:49.457353115 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:49.457371950 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.107011080 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.107774019 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:50.107806921 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.108751059 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.109199047 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:50.110655069 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:50.110718012 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.166644096 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:50.166673899 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:12:50.213205099 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:12:50.739403963 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.739437103 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:50.739485979 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.739959955 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.740040064 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:50.740119934 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.740255117 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.740267038 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:50.740570068 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:50.740608931 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.238158941 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.238493919 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.238503933 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.240180016 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.240247011 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244141102 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244167089 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244221926 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.244456053 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.244487047 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244493008 CET44349741104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.244503021 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244513988 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244532108 CET49741443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244853973 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.244874001 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.244941950 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.245126963 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.245134115 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.258517027 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.258738041 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.258773088 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.262043953 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.262130976 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.262427092 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.262517929 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.262669086 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.262686968 CET44349742104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.262727976 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.262835979 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.262877941 CET49742443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.263148069 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.263240099 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.263358116 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.263681889 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.263720989 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.728822947 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.729134083 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.729202986 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.730729103 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.730843067 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.732103109 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.732202053 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.732566118 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.732585907 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.734111071 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.739466906 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.739479065 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.741071939 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.741134882 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.741477966 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.741559982 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.781130075 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.781598091 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:51.781604052 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:51.826590061 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:53.168320894 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:53.168423891 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:53.168591976 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:53.168886900 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:53.168935061 CET44349744104.21.32.1192.168.2.4
              Jan 15, 2025 17:12:53.168966055 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:53.169009924 CET49744443192.168.2.4104.21.32.1
              Jan 15, 2025 17:12:53.185684919 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.185775995 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.185858011 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.186134100 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.186172009 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.679991007 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.680260897 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.680303097 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.681874037 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.681941986 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.682388067 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.682421923 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.682473898 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.682488918 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.682545900 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.683104992 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.683144093 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:53.683204889 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.683479071 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:53.683487892 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.181904078 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.182491064 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.182523012 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.183557034 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.183630943 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.184973001 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.185038090 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.185275078 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.185282946 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.231722116 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.542588949 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542632103 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542656898 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542680979 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542694092 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.542701960 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542711020 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542721987 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.542738914 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.542751074 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542778969 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542917013 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542938948 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542953014 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.542959929 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.542973042 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.547311068 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.547907114 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.547914028 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.593658924 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.593750000 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.593827963 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.604260921 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:54.604310989 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:54.604387999 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:54.604633093 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:54.604654074 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:54.606220007 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.606308937 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:54.606417894 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.606632948 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:54.606674910 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.074270010 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.074620008 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.074686050 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.075788975 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.075867891 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.077014923 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.077086926 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.077297926 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.077316999 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.090917110 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.092277050 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.092343092 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.093800068 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.093877077 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094199896 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094199896 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094245911 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094294071 CET44349748104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.094358921 CET49748443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094584942 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094683886 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.094750881 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094948053 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.094983101 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.121105909 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.201505899 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.201684952 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.201847076 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.207637072 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.207679987 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.208336115 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.208375931 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.208473921 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.208761930 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.208777905 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.588099957 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.588522911 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.588587999 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.589710951 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.590208054 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.590383053 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.590396881 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.631371021 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.637594938 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.694302082 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.694633007 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.694659948 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.695807934 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.696110010 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.696218967 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.696235895 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.696305037 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.746515989 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.825896025 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.826076984 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.826253891 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.826344013 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.826344013 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.826389074 CET4434975035.190.80.1192.168.2.4
              Jan 15, 2025 17:12:55.826445103 CET49750443192.168.2.435.190.80.1
              Jan 15, 2025 17:12:55.912938118 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913115978 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913191080 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.913209915 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913317919 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913376093 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.913379908 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913505077 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913548946 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.913552999 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913687944 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.913733959 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.913737059 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.917458057 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.917537928 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.917551994 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.917694092 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.917741060 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.917752981 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.965627909 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.998673916 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.998874903 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.998977900 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.998992920 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999020100 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999155045 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.999177933 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999279976 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999344110 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.999356985 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999614954 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999672890 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.999686003 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999794006 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:55.999835014 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:55.999845982 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000479937 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000541925 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.000554085 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000653028 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000691891 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.000704050 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000840902 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.000880957 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.000891924 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.001372099 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.001424074 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.001435995 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.001544952 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.001585960 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.001595974 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.041963100 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.041986942 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.045346022 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.045429945 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.045444965 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.084959030 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085036993 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085048914 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085151911 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085199118 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085206032 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085581064 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085654020 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085665941 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085697889 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085714102 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085728884 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085763931 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085808992 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.085845947 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.085858107 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.086570978 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.086633921 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.086644888 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.086677074 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.086729050 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.086740017 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.086800098 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.087568998 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.087645054 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.087675095 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.087724924 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.088453054 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.088521957 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.088558912 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.088617086 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.089407921 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.089483023 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.089514017 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.089566946 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.090296984 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.090368986 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.090424061 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.090483904 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.131217003 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.131306887 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171066999 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171192884 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171190023 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171221972 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171267986 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171355009 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171405077 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171426058 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171469927 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171556950 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171607971 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.171700001 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.171750069 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.172166109 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.172223091 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.172276974 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.172321081 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.172388077 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.172446966 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.172492027 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.172544003 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.172982931 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.173072100 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.173094988 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.173175097 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.173201084 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.173336983 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.173907995 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.173980951 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.174026012 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.174089909 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.174144983 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.174206972 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.174252987 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.174304008 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.174835920 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.174904108 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.174947023 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.174995899 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.175075054 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.175132990 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.175883055 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.175952911 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.175997019 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.176059961 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.176110983 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.176168919 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.176214933 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.176287889 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.176665068 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.176736116 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.176774025 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.176831961 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.217606068 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.217627048 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.217668056 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.217705965 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.217761040 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.217794895 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.217816114 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.257853985 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.257880926 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258086920 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258122921 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258210897 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258219004 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258239985 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258270025 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258286953 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258315086 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258323908 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258343935 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258352041 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258363962 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258397102 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258415937 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.258441925 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.258462906 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.259191990 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259210110 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259251118 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.259262085 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259291887 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.259310961 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.259319067 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259341955 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259360075 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.259380102 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.259396076 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.260164976 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.260183096 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.260236979 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.260250092 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.260298014 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.260854959 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.260871887 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.260946035 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.260957956 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.261001110 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.343687057 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.343734026 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.343765974 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.343784094 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.343820095 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.343833923 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344033003 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344069958 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344100952 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344105005 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344111919 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344139099 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344290018 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344329119 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344357967 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344369888 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344440937 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344461918 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344723940 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344762087 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344799042 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344815969 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.344839096 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.344858885 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349549055 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349587917 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349647999 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349666119 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349688053 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349718094 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349821091 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349864006 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349891901 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349903107 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.349925041 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.349941015 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350094080 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350131989 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350171089 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350186110 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350214005 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350243092 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350300074 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350337029 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350364923 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350385904 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.350433111 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.350433111 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.429856062 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.429923058 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.429986954 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.430013895 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.430085897 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.430146933 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.430187941 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.430217981 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.430222988 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.430265903 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433526039 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433567047 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433604002 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433615923 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433641911 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433656931 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433737040 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433795929 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433814049 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433830023 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.433854103 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433872938 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.433949947 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:56.434000015 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.435234070 CET49749443192.168.2.4104.21.78.33
              Jan 15, 2025 17:12:56.435265064 CET44349749104.21.78.33192.168.2.4
              Jan 15, 2025 17:12:59.526366949 CET4972380192.168.2.4199.232.210.172
              Jan 15, 2025 17:12:59.531585932 CET8049723199.232.210.172192.168.2.4
              Jan 15, 2025 17:12:59.531661987 CET4972380192.168.2.4199.232.210.172
              Jan 15, 2025 17:13:00.010653973 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:00.010725021 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:00.010847092 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:01.356456995 CET49738443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:01.356481075 CET44349738142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:06.634649038 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:13:06.634870052 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:13:06.634937048 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:13:07.355871916 CET49743443192.168.2.4104.21.32.1
              Jan 15, 2025 17:13:07.355892897 CET44349743104.21.32.1192.168.2.4
              Jan 15, 2025 17:13:45.776642084 CET4972480192.168.2.4199.232.210.172
              Jan 15, 2025 17:13:45.781676054 CET8049724199.232.210.172192.168.2.4
              Jan 15, 2025 17:13:45.781774044 CET4972480192.168.2.4199.232.210.172
              Jan 15, 2025 17:13:49.501202106 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:49.501282930 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:49.501444101 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:49.501665115 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:49.501684904 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:50.143625021 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:50.143954039 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:50.143985987 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:50.145148993 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:50.145700932 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:13:50.145936966 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:13:50.187357903 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:14:00.045919895 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:14:00.045974016 CET44349845142.250.185.228192.168.2.4
              Jan 15, 2025 17:14:00.046037912 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:14:01.356012106 CET49845443192.168.2.4142.250.185.228
              Jan 15, 2025 17:14:01.356051922 CET44349845142.250.185.228192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 17:12:45.146020889 CET53607161.1.1.1192.168.2.4
              Jan 15, 2025 17:12:46.156492949 CET53625441.1.1.1192.168.2.4
              Jan 15, 2025 17:12:49.448616028 CET5570653192.168.2.41.1.1.1
              Jan 15, 2025 17:12:49.448833942 CET4992953192.168.2.41.1.1.1
              Jan 15, 2025 17:12:49.455614090 CET53499291.1.1.1192.168.2.4
              Jan 15, 2025 17:12:49.455651045 CET53557061.1.1.1192.168.2.4
              Jan 15, 2025 17:12:50.711704969 CET6130253192.168.2.41.1.1.1
              Jan 15, 2025 17:12:50.711849928 CET6353053192.168.2.41.1.1.1
              Jan 15, 2025 17:12:50.733395100 CET53635301.1.1.1192.168.2.4
              Jan 15, 2025 17:12:50.738719940 CET53613021.1.1.1192.168.2.4
              Jan 15, 2025 17:12:53.171435118 CET6269653192.168.2.41.1.1.1
              Jan 15, 2025 17:12:53.171705961 CET6476653192.168.2.41.1.1.1
              Jan 15, 2025 17:12:53.180545092 CET53626961.1.1.1192.168.2.4
              Jan 15, 2025 17:12:53.185220957 CET53647661.1.1.1192.168.2.4
              Jan 15, 2025 17:12:54.594999075 CET4971553192.168.2.41.1.1.1
              Jan 15, 2025 17:12:54.595163107 CET5198953192.168.2.41.1.1.1
              Jan 15, 2025 17:12:54.601756096 CET53519891.1.1.1192.168.2.4
              Jan 15, 2025 17:12:54.602044106 CET53497151.1.1.1192.168.2.4
              Jan 15, 2025 17:12:57.362965107 CET138138192.168.2.4192.168.2.255
              Jan 15, 2025 17:13:03.084548950 CET53560411.1.1.1192.168.2.4
              Jan 15, 2025 17:13:22.035051107 CET53616001.1.1.1192.168.2.4
              Jan 15, 2025 17:13:44.692337036 CET53526411.1.1.1192.168.2.4
              Jan 15, 2025 17:13:44.785027981 CET53618251.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 15, 2025 17:12:49.448616028 CET192.168.2.41.1.1.10xf3aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:49.448833942 CET192.168.2.41.1.1.10x5effStandard query (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 17:12:50.711704969 CET192.168.2.41.1.1.10xfc17Standard query (0)solve.xfzz.orgA (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.711849928 CET192.168.2.41.1.1.10x2777Standard query (0)solve.xfzz.org65IN (0x0001)false
              Jan 15, 2025 17:12:53.171435118 CET192.168.2.41.1.1.10xf4a2Standard query (0)u1.grapplereturnunstamped.shopA (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:53.171705961 CET192.168.2.41.1.1.10xe1cStandard query (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
              Jan 15, 2025 17:12:54.594999075 CET192.168.2.41.1.1.10x922cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:54.595163107 CET192.168.2.41.1.1.10x6987Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 15, 2025 17:12:49.455614090 CET1.1.1.1192.168.2.40x5effNo error (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 17:12:49.455651045 CET1.1.1.1192.168.2.40xf3aaNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.733395100 CET1.1.1.1192.168.2.40x2777No error (0)solve.xfzz.org65IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.32.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.64.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.80.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.96.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.16.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.112.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:50.738719940 CET1.1.1.1192.168.2.40xfc17No error (0)solve.xfzz.org104.21.48.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:53.180545092 CET1.1.1.1192.168.2.40xf4a2No error (0)u1.grapplereturnunstamped.shop104.21.78.33A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:53.180545092 CET1.1.1.1192.168.2.40xf4a2No error (0)u1.grapplereturnunstamped.shop172.67.215.98A (IP address)IN (0x0001)false
              Jan 15, 2025 17:12:53.185220957 CET1.1.1.1192.168.2.40xe1cNo error (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
              Jan 15, 2025 17:12:54.602044106 CET1.1.1.1192.168.2.40x922cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              • solve.xfzz.org
              • u1.grapplereturnunstamped.shop
              • https:
              • a.nel.cloudflare.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449744104.21.32.14435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:12:51 UTC712OUTGET /awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20 HTTP/1.1
              Host: solve.xfzz.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:12:53 UTC865INHTTP/1.1 302 Found
              Date: Wed, 15 Jan 2025 16:12:53 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Location: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=30C0MmlTJ9vVbVi%2FahWZKexy0B%2BYHhFIX%2BaX3azNeR9bpfC2%2FvY8lyh7%2F8cgi2%2B6%2FTxl32Rk1wiFYtqfiTjvbyVMaljReWBPha7UUF709UsWtpYU735UnwhzkCrf03MdaA%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 90272657dbc3c327-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1517&rtt_var=594&sent=5&recv=6&lost=0&retrans=0&sent_bytes=3027&recv_bytes=1290&delivery_rate=2887277&cwnd=190&unsent_bytes=0&cid=17b114815d850b11&ts=1430&x=0"
              2025-01-15 16:12:53 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449746104.21.78.334435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:12:54 UTC685OUTGET /sh_UJAF3.mp3 HTTP/1.1
              Host: u1.grapplereturnunstamped.shop
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:12:54 UTC977INHTTP/1.1 200 OK
              Date: Wed, 15 Jan 2025 16:12:54 GMT
              Content-Type: audio/mpeg
              Content-Length: 537548
              Connection: close
              Accept-Ranges: bytes
              ETag: "3132c2edd46f7894523b2724ef976ef7"
              Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Server-Timing: cfCacheStatus;desc="DYNAMIC"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CPLAaDH1BBvGEaU2lp6qwJq93aQAs5%2Fh0cvySRKeIIQRG3VNjt%2BUxM%2Fbchwe9y5IIHlLInT%2FUyoBo9bcnS3Jtnl1zlaX8pI7AckjZngRkuCIT10%2F33IFlZQUGEMCywn%2Fphde4vHbNwEjNNw%2Bm90q5ME%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 902726675ce5a257-YUL
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=17656&min_rtt=17647&rtt_var=6636&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1263&delivery_rate=164785&cwnd=32&unsent_bytes=0&cid=b06a1750d82420fc&ts=373&x=0"
              2025-01-15 16:12:54 UTC392INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
              Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
              2025-01-15 16:12:54 UTC1369INData Raw: 47 34 38 4d 35 64 45 32 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36
              Data Ascii: G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36
              2025-01-15 16:12:54 UTC1369INData Raw: 33 30 46 32 63 52 33 33 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c
              Data Ascii: 30F2cR33d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L
              2025-01-15 16:12:54 UTC1369INData Raw: 34 46 32 63 7a 33 32 55 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32
              Data Ascii: 4F2cz32U39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2
              2025-01-15 16:12:54 UTC1369INData Raw: 7a 32 63 68 33 32 45 33 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63
              Data Ascii: z2ch32E39G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2c
              2025-01-15 16:12:54 UTC1369INData Raw: 32 63 5a 33 32 55 33 39 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61
              Data Ascii: 2cZ32U39d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca
              2025-01-15 16:12:54 UTC1369INData Raw: 63 7a 33 33 61 33 30 57 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33
              Data Ascii: cz33a30W37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM3
              2025-01-15 16:12:54 UTC1369INData Raw: 4e 33 32 4b 33 39 47 33 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32
              Data Ascii: N32K39G30u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32
              2025-01-15 16:12:54 UTC1369INData Raw: 33 32 66 33 39 79 33 30 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a
              Data Ascii: 32f39y30K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z
              2025-01-15 16:12:54 UTC1369INData Raw: 33 78 33 33 71 33 32 77 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33
              Data Ascii: 3x33q32w2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L3


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974735.190.80.14435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:12:55 UTC579OUTOPTIONS /report/v4?s=CPLAaDH1BBvGEaU2lp6qwJq93aQAs5%2Fh0cvySRKeIIQRG3VNjt%2BUxM%2Fbchwe9y5IIHlLInT%2FUyoBo9bcnS3Jtnl1zlaX8pI7AckjZngRkuCIT10%2F33IFlZQUGEMCywn%2Fphde4vHbNwEjNNw%2Bm90q5ME%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://u1.grapplereturnunstamped.shop
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:12:55 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Wed, 15 Jan 2025 16:12:55 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449749104.21.78.334435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:12:55 UTC587OUTGET /sh_UJAF3.mp3 HTTP/1.1
              Host: u1.grapplereturnunstamped.shop
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Accept-Encoding: identity;q=1, *;q=0
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: video
              Referer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
              Accept-Language: en-US,en;q=0.9
              Range: bytes=0-
              2025-01-15 16:12:55 UTC975INHTTP/1.1 206 Partial Content
              Date: Wed, 15 Jan 2025 16:12:55 GMT
              Content-Type: audio/mpeg
              Content-Length: 537548
              Connection: close
              Content-Range: bytes 0-537547/537548
              Accept-Ranges: bytes
              ETag: "3132c2edd46f7894523b2724ef976ef7"
              Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v73yEeJu4bZMVv4BWfrxrSadZeSzD6KBcpIOv39IffDSTXWBDANol6htlZaZgC5EGUyHJHuoRrYufYjRO%2BGAJbMAOTH%2FOI7sBtxW%2FBeA2TgwjhWznYYbbfVumNFZNoxsomUrriIhE0wpSeFjykMesPc%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 902726701e92abbe-YYZ
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=13825&min_rtt=13804&rtt_var=5191&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2881&recv_bytes=1163&delivery_rate=211532&cwnd=32&unsent_bytes=0&cid=2fe6a719a17d9b51&ts=334&x=0"
              2025-01-15 16:12:55 UTC394INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
              Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
              2025-01-15 16:12:55 UTC1369INData Raw: 38 4d 35 64 45 32 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36 6b 32
              Data Ascii: 8M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2
              2025-01-15 16:12:55 UTC1369INData Raw: 46 32 63 52 33 33 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c 32 63
              Data Ascii: F2cR33d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L2c
              2025-01-15 16:12:55 UTC1369INData Raw: 32 63 7a 33 32 55 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32 63 44
              Data Ascii: 2cz32U39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2cD
              2025-01-15 16:12:55 UTC1369INData Raw: 63 68 33 32 45 33 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63 67 33
              Data Ascii: ch32E39G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2cg3
              2025-01-15 16:12:55 UTC1369INData Raw: 5a 33 32 55 33 39 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61 33 32
              Data Ascii: Z32U39d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca32
              2025-01-15 16:12:55 UTC1369INData Raw: 33 33 61 33 30 57 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33 32 50
              Data Ascii: 33a30W37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM32P
              2025-01-15 16:12:55 UTC1369INData Raw: 32 4b 33 39 47 33 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32 75 33
              Data Ascii: 2K39G30u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32u3
              2025-01-15 16:12:55 UTC1369INData Raw: 66 33 39 79 33 30 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a 33 32
              Data Ascii: f39y30K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z32
              2025-01-15 16:12:55 UTC1369INData Raw: 33 33 71 33 32 77 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33 30 6b
              Data Ascii: 33q32w2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L30k


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44975035.190.80.14435808C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:12:55 UTC506OUTPOST /report/v4?s=CPLAaDH1BBvGEaU2lp6qwJq93aQAs5%2Fh0cvySRKeIIQRG3VNjt%2BUxM%2Fbchwe9y5IIHlLInT%2FUyoBo9bcnS3Jtnl1zlaX8pI7AckjZngRkuCIT10%2F33IFlZQUGEMCywn%2Fphde4vHbNwEjNNw%2Bm90q5ME%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 411
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:12:55 UTC411OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 38 2e 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 31 2e 67 72 61 70 70 6c 65 72 65 74 75 72 6e 75
              Data Ascii: [{"age":0,"body":{"elapsed_time":1422,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.78.33","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://u1.grapplereturnu
              2025-01-15 16:12:55 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Wed, 15 Jan 2025 16:12:55 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:11:12:40
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:11:12:43
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2408,i,7526088462283945205,228433964540237604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:11:12:49
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=c56ed68e-fc67-4e24-b8ac-6adc700e0877%20#%20?%20''I%20am%20not%20a%20robot%20-%20reCAPTCHA%20Verification%20ID:%203467''"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly