Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082

Overview

General Information

Sample URL:https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082
Analysis ID:1592035
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,13034924519793246461,2957035902911805815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082Avira URL Cloud: detection malicious, Label: malware
Source: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: solve.lzmb.org to https://u1.grapplereturnunstamped.shop/sh_ujaf3.mp3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082 HTTP/1.1Host: solve.lzmb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: solve.lzmb.org
Source: global trafficDNS traffic detected: DNS query: u1.grapplereturnunstamped.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=zFKikXPzhbSfW9zE8a2Hw9ju%2Faaz7ZZslhYRgQ82ksoS0vHyZRXxsd3zJln5ERm%2FUYx2C4Z2zGzWkPqvuRDGMuE8QEa4w3Qztg%2B6G3WiO87U56oz9%2Fv1DWgO9suC%2BnrHRuzpYXfZ8MIJh5VW35c17to%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 411Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/2@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,13034924519793246461,2957035902911805815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,13034924519793246461,2957035902911805815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u1.grapplereturnunstamped.shop
104.21.78.33
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      142.250.185.228
      truefalse
        high
        solve.lzmb.org
        104.21.48.1
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082true
            unknown
            https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              104.21.48.1
              solve.lzmb.orgUnited States
              13335CLOUDFLARENETUSfalse
              142.250.185.228
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.21.78.33
              u1.grapplereturnunstamped.shopUnited States
              13335CLOUDFLARENETUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              216.58.212.132
              unknownUnited States
              15169GOOGLEUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1592035
              Start date and time:2025-01-15 17:20:01 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 57s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@17/2@10/7
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.99, 172.217.18.14, 108.177.15.84, 142.250.186.110, 142.250.186.78, 199.232.210.172, 2.23.77.188, 142.250.184.206, 142.250.184.238, 142.250.185.238, 142.250.185.227, 142.250.185.174, 184.28.90.27, 52.149.20.212, 172.202.163.200, 13.107.246.45
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):537548
              Entropy (8bit):5.339127082529876
              Encrypted:false
              SSDEEP:12288:aL79s4zcG0gsUbuLcM/xIZRK8Kz72KhKQ:2N89NP74Q
              MD5:3132C2EDD46F7894523B2724EF976EF7
              SHA1:E2A4E91A218697D1BCE9ABA95F187D6A7EFF5E98
              SHA-256:850D9808FF2FD3D7420FBB6F4B66F59831ED791899C39838CB1CA3D7A52ED7C5
              SHA-512:118153C6346962B568A970C082104EAD778666646580D4EE2C4229890B37FACDB1D4244BDF6C5D45284A57367FBA9A36232754C6D6F8BB6DAED9E6545ECD759C
              Malicious:false
              Reputation:low
              URL:https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3:2f8a5759198d49:0
              Preview:66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v2bR2bc29i7bN76i61T72j20a44q74k66K59J63I20c3dr20L53S74B72i69b6el67c2eI66m72N6fd6dt43w68I61I72W43M6fs64Q65Q28N63B61v4fN69Z5bR4fJ55S78l77w66G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A33q39R2cw33u34K30R2cR33N32h39n2cZ33u32x36y2cC33U33N33F2cg33g33G33t2cI32k37J31T2cm33i32D36B2cS33w34J35w2cQ33b32r36q2cO32t35n37C2cY32s37L30p2cm33F34Z34L2cv32Z35E37q2ct32x37I34M2cl32q35e37i2cJ32f37V30d2cl32A39i34a2cd33W33q35m2ct33E32V34Q2cY32U35h37g2cJ32s39G39s2cs32S39D30T2cS32e39F30X2cP32E37t38s2cX32h39D30l2cX32y39h37Y2ci33R31x34p2cc32s39n30R2cJ3
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 17:20:57.964899063 CET49675443192.168.2.4173.222.162.32
              Jan 15, 2025 17:21:00.678853035 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:00.678941965 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:00.679014921 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:00.679281950 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:00.679301977 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.338943005 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.339361906 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:01.339392900 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.340905905 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.340989113 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:01.342125893 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:01.342200041 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.388231993 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:01.388293028 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:01.435230970 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:02.797429085 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.797475100 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:02.797530890 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.798156977 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.798160076 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.798176050 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:02.798183918 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:02.798253059 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.798482895 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:02.798492908 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.270143986 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.275481939 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.276063919 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.276078939 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.276302099 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.276348114 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.277636051 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.277712107 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.277932882 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.278002977 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.283271074 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.283376932 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.284090042 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.284207106 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.284246922 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.284261942 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.326591015 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.326600075 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:03.326634884 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:03.368071079 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:04.841388941 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:04.841622114 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:04.841696024 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:04.842881918 CET49740443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:04.842899084 CET44349740104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:04.864217997 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:04.864280939 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:04.864358902 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:04.864881039 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:04.864917994 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.368555069 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.368832111 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.368899107 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.370568991 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.370646000 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.376501083 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.376605034 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.376708031 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.376727104 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.376889944 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.376929998 CET44349742104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.376979113 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.376979113 CET49742443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.377402067 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.377449989 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.377515078 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.378052950 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.378072977 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.887376070 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.887784958 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.887818098 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.889332056 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.889406919 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.890625000 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.890705109 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.890872955 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:05.890882015 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:05.931327105 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.218142986 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218185902 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218215942 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218245983 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218272924 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218301058 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218328953 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218357086 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.218358040 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.218358040 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.218369961 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218385935 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.218424082 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.223109961 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.223151922 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.223278999 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.223311901 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.223515034 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.264178991 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.264440060 CET44349743104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.264606953 CET49743443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.287014961 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.287110090 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.287185907 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.287419081 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.287437916 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.295166016 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.295213938 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.295291901 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.295573950 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.295586109 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.767915010 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.768332005 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.768399000 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.769869089 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.769977093 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.777081966 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.777182102 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.777296066 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.777312994 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.799990892 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.800199032 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.800229073 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.803730965 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.803806067 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804099083 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804131031 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804177999 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804181099 CET44349745104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.804250956 CET49745443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804569960 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804622889 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.804694891 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804893970 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:06.804902077 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:06.829499960 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.901781082 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.901948929 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.902021885 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.903754950 CET49744443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.903791904 CET4434974435.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.904445887 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.904484034 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:06.904545069 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.904762030 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:06.904771090 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.323343992 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.323666096 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.323694944 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.324373960 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.324692011 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.324837923 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.324845076 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.324933052 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.372786999 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.377954960 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.378330946 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.378362894 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.379065990 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.379384041 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.379468918 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.379515886 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.427339077 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.434185028 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.510941982 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.511029005 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.511240005 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.511281967 CET49747443192.168.2.435.190.80.1
              Jan 15, 2025 17:21:07.511302948 CET4434974735.190.80.1192.168.2.4
              Jan 15, 2025 17:21:07.704363108 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704495907 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704546928 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.704579115 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704653978 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704704046 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.704713106 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704802990 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.704848051 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.704854965 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.705323935 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.705370903 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.705379963 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.709002018 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.709059000 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.709068060 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.709140062 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.709184885 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.709192991 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.762727976 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.795635939 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.795797110 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.795877934 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.795964956 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.795965910 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.795994997 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796010971 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.796144009 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796192884 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.796205044 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796333075 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796379089 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.796387911 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796478987 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796526909 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.796538115 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796690941 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.796741962 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.796750069 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799173117 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799240112 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.799247980 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799360991 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799408913 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.799417973 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799516916 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799566984 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.799576044 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799663067 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.799714088 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.799721003 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.800324917 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.800371885 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.800379992 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.841823101 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.841846943 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.886621952 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.886715889 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.886724949 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.886759043 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.886837006 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.886856079 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.886945009 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887015104 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887023926 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887039900 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887065887 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887077093 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887090921 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887149096 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887192011 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887201071 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887403011 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887463093 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887471914 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887489080 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887521029 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.887531042 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.887545109 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.888494968 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.888562918 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.888571024 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.888617992 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.889730930 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.889802933 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.889930964 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.889988899 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.890019894 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.890073061 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.890906096 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.890969038 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.890995026 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.891107082 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.891706944 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.891768932 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977107048 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977238894 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977305889 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977319956 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977349997 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977359056 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977371931 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977389097 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977408886 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977452993 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.977479935 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.977535009 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.978070021 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.978142023 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.978189945 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.978250980 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.978296995 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.978353977 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.978382111 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.978446007 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.980411053 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.980535030 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.980604887 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.980670929 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.980730057 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.980789900 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.980869055 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.980923891 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.980967999 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.981026888 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.981060982 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.981112957 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.982054949 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.982124090 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.982340097 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.982410908 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.982445955 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.982502937 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.982538939 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.982594013 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.983174086 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.983246088 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.983289003 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.983350039 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.983396053 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.983453035 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:07.983479977 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:07.983531952 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.067934036 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068063021 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068073034 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068104029 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068134069 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068137884 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068152905 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068171024 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068196058 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068274975 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068339109 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068347931 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068382978 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068388939 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068407059 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068437099 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068618059 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068664074 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068682909 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068692923 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068718910 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068845987 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068886042 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068902969 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.068921089 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.068953037 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.069036961 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.069076061 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.069093943 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.069103956 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.069130898 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.069152117 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071341038 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071418047 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071428061 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071449041 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071481943 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071500063 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071651936 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071693897 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071715117 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071722031 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071746111 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071764946 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071847916 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071898937 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071918964 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071927071 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.071958065 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.071970940 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.114783049 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.114846945 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.114948034 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.114959002 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.115000010 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.115017891 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158550978 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158611059 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158674002 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158684969 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158729076 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158742905 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158828020 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158876896 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158899069 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158905983 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.158932924 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.158955097 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159198046 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159239054 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159272909 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159279108 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159322023 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159322023 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159499884 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159550905 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159590960 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159599066 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.159630060 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.159651041 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.162055969 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.162121058 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.162172079 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.162180901 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.162214994 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.162234068 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.163002014 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163045883 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163136959 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.163146019 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163214922 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.163249969 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163291931 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163330078 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.163337946 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.163364887 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.163376093 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.205809116 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.205961943 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.206465960 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.206609011 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249422073 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249488115 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249524117 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249536037 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249571085 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249593019 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249620914 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249665022 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249701977 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249708891 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249739885 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249756098 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249814987 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249865055 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249890089 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249897003 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.249923944 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.249948025 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.250209093 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.250257015 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.250283003 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.250289917 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.250319958 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.250340939 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.252680063 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.252722979 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.252758980 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.252767086 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.252794981 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.252896070 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.252958059 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.253073931 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.253087997 CET44349746104.21.78.33192.168.2.4
              Jan 15, 2025 17:21:08.253117085 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:08.253144979 CET49746443192.168.2.4104.21.78.33
              Jan 15, 2025 17:21:11.460566044 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:11.460705042 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:11.460814953 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:11.669610023 CET49737443192.168.2.4142.250.185.228
              Jan 15, 2025 17:21:11.669675112 CET44349737142.250.185.228192.168.2.4
              Jan 15, 2025 17:21:14.845824003 CET4972380192.168.2.42.22.50.131
              Jan 15, 2025 17:21:14.850821018 CET80497232.22.50.131192.168.2.4
              Jan 15, 2025 17:21:14.850895882 CET4972380192.168.2.42.22.50.131
              Jan 15, 2025 17:21:18.173264027 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:18.173437119 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:21:18.173523903 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:19.669536114 CET49739443192.168.2.4104.21.48.1
              Jan 15, 2025 17:21:19.669572115 CET44349739104.21.48.1192.168.2.4
              Jan 15, 2025 17:22:00.790952921 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:00.791002035 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:00.791095018 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:00.791395903 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:00.791413069 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:01.453766108 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:01.466836929 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:01.466870070 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:01.467514038 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:01.478419065 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:01.478571892 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:01.527302027 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:11.351188898 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:11.351275921 CET44349804216.58.212.132192.168.2.4
              Jan 15, 2025 17:22:11.351414919 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:11.670316935 CET49804443192.168.2.4216.58.212.132
              Jan 15, 2025 17:22:11.670324087 CET44349804216.58.212.132192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Jan 15, 2025 17:20:57.250092030 CET53525631.1.1.1192.168.2.4
              Jan 15, 2025 17:20:57.436242104 CET53594931.1.1.1192.168.2.4
              Jan 15, 2025 17:20:58.423058033 CET53521941.1.1.1192.168.2.4
              Jan 15, 2025 17:21:00.669074059 CET6311853192.168.2.41.1.1.1
              Jan 15, 2025 17:21:00.669322968 CET6289153192.168.2.41.1.1.1
              Jan 15, 2025 17:21:00.677720070 CET53631181.1.1.1192.168.2.4
              Jan 15, 2025 17:21:00.677738905 CET53628911.1.1.1192.168.2.4
              Jan 15, 2025 17:21:02.758179903 CET5690653192.168.2.41.1.1.1
              Jan 15, 2025 17:21:02.758699894 CET5015253192.168.2.41.1.1.1
              Jan 15, 2025 17:21:02.783900023 CET53569061.1.1.1192.168.2.4
              Jan 15, 2025 17:21:02.885633945 CET53501521.1.1.1192.168.2.4
              Jan 15, 2025 17:21:04.845448971 CET6398453192.168.2.41.1.1.1
              Jan 15, 2025 17:21:04.845592022 CET6257553192.168.2.41.1.1.1
              Jan 15, 2025 17:21:04.860513926 CET53639841.1.1.1192.168.2.4
              Jan 15, 2025 17:21:04.863635063 CET53625751.1.1.1192.168.2.4
              Jan 15, 2025 17:21:06.273830891 CET5182153192.168.2.41.1.1.1
              Jan 15, 2025 17:21:06.279597998 CET5532653192.168.2.41.1.1.1
              Jan 15, 2025 17:21:06.280802011 CET53518211.1.1.1192.168.2.4
              Jan 15, 2025 17:21:06.287489891 CET53553261.1.1.1192.168.2.4
              Jan 15, 2025 17:21:14.647253990 CET138138192.168.2.4192.168.2.255
              Jan 15, 2025 17:21:15.535567045 CET53554531.1.1.1192.168.2.4
              Jan 15, 2025 17:21:34.298513889 CET53578181.1.1.1192.168.2.4
              Jan 15, 2025 17:21:56.692728043 CET53653311.1.1.1192.168.2.4
              Jan 15, 2025 17:21:56.819339991 CET53602531.1.1.1192.168.2.4
              Jan 15, 2025 17:22:00.747371912 CET6203853192.168.2.41.1.1.1
              Jan 15, 2025 17:22:00.747518063 CET5658353192.168.2.41.1.1.1
              Jan 15, 2025 17:22:00.789450884 CET53565831.1.1.1192.168.2.4
              Jan 15, 2025 17:22:00.789479017 CET53620381.1.1.1192.168.2.4
              TimestampSource IPDest IPChecksumCodeType
              Jan 15, 2025 17:21:02.885729074 CET192.168.2.41.1.1.1c2dc(Port unreachable)Destination Unreachable
              Jan 15, 2025 17:21:06.287558079 CET192.168.2.41.1.1.1c21d(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 15, 2025 17:21:00.669074059 CET192.168.2.41.1.1.10x5062Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:00.669322968 CET192.168.2.41.1.1.10x75c0Standard query (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 17:21:02.758179903 CET192.168.2.41.1.1.10x7eeStandard query (0)solve.lzmb.orgA (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.758699894 CET192.168.2.41.1.1.10xc40Standard query (0)solve.lzmb.org65IN (0x0001)false
              Jan 15, 2025 17:21:04.845448971 CET192.168.2.41.1.1.10xe74eStandard query (0)u1.grapplereturnunstamped.shopA (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:04.845592022 CET192.168.2.41.1.1.10x76eeStandard query (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
              Jan 15, 2025 17:21:06.273830891 CET192.168.2.41.1.1.10x87ecStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:06.279597998 CET192.168.2.41.1.1.10xa909Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              Jan 15, 2025 17:22:00.747371912 CET192.168.2.41.1.1.10x2609Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 15, 2025 17:22:00.747518063 CET192.168.2.41.1.1.10xbb4eStandard query (0)www.google.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 15, 2025 17:21:00.677720070 CET1.1.1.1192.168.2.40x5062No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:00.677738905 CET1.1.1.1192.168.2.40x75c0No error (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.48.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.96.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.80.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.112.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.64.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.32.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.783900023 CET1.1.1.1192.168.2.40x7eeNo error (0)solve.lzmb.org104.21.16.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:02.885633945 CET1.1.1.1192.168.2.40xc40No error (0)solve.lzmb.org65IN (0x0001)false
              Jan 15, 2025 17:21:04.860513926 CET1.1.1.1192.168.2.40xe74eNo error (0)u1.grapplereturnunstamped.shop104.21.78.33A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:04.860513926 CET1.1.1.1192.168.2.40xe74eNo error (0)u1.grapplereturnunstamped.shop172.67.215.98A (IP address)IN (0x0001)false
              Jan 15, 2025 17:21:04.863635063 CET1.1.1.1192.168.2.40x76eeNo error (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
              Jan 15, 2025 17:21:06.280802011 CET1.1.1.1192.168.2.40x87ecNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              Jan 15, 2025 17:22:00.789450884 CET1.1.1.1192.168.2.40xbb4eNo error (0)www.google.com65IN (0x0001)false
              Jan 15, 2025 17:22:00.789479017 CET1.1.1.1192.168.2.40x2609No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
              • solve.lzmb.org
              • u1.grapplereturnunstamped.shop
              • https:
              • a.nel.cloudflare.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449740104.21.48.14435820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:21:03 UTC709OUTGET /awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082 HTTP/1.1
              Host: solve.lzmb.org
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:21:04 UTC860INHTTP/1.1 302 Found
              Date: Wed, 15 Jan 2025 16:21:04 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Location: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eX7Lt%2FxNXRrWUPkmLAHsPml4i5YH3tBY8Oa5NTD7AdvG0%2FmxYjzp0Db2WNgcC4mKQaBzlDjtlFtFHkyJFE7%2BsMNW%2FDLlWsMu4rMpocYXluxLLrw45kVgvyG7FtTqwBcSbw%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 90273257de8f8cda-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=2450&min_rtt=1991&rtt_var=1074&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3028&recv_bytes=1287&delivery_rate=2199899&cwnd=245&unsent_bytes=0&cid=2d5ab63422e1b957&ts=1564&x=0"
              2025-01-15 16:21:04 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449743104.21.78.334435820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:21:05 UTC685OUTGET /sh_UJAF3.mp3 HTTP/1.1
              Host: u1.grapplereturnunstamped.shop
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:21:06 UTC973INHTTP/1.1 200 OK
              Date: Wed, 15 Jan 2025 16:21:06 GMT
              Content-Type: audio/mpeg
              Content-Length: 537548
              Connection: close
              Accept-Ranges: bytes
              ETag: "3132c2edd46f7894523b2724ef976ef7"
              Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Server-Timing: cfCacheStatus;desc="DYNAMIC"
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFKikXPzhbSfW9zE8a2Hw9ju%2Faaz7ZZslhYRgQ82ksoS0vHyZRXxsd3zJln5ERm%2FUYx2C4Z2zGzWkPqvuRDGMuE8QEa4w3Qztg%2B6G3WiO87U56oz9%2Fv1DWgO9suC%2BnrHRuzpYXfZ8MIJh5VW35c17to%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 902732687ed1ac0c-YYZ
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=13760&min_rtt=13759&rtt_var=5161&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1263&delivery_rate=212101&cwnd=32&unsent_bytes=0&cid=bbc5612d9de4cb39&ts=344&x=0"
              2025-01-15 16:21:06 UTC396INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
              Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
              2025-01-15 16:21:06 UTC1369INData Raw: 35 64 45 32 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36 6b 32 63 58
              Data Ascii: 5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX
              2025-01-15 16:21:06 UTC1369INData Raw: 63 52 33 33 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c 32 63 53 33
              Data Ascii: cR33d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L2cS3
              2025-01-15 16:21:06 UTC1369INData Raw: 7a 33 32 55 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32 63 44 33 32
              Data Ascii: z32U39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2cD32
              2025-01-15 16:21:06 UTC1369INData Raw: 33 32 45 33 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63 67 33 33 64
              Data Ascii: 32E39G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2cg33d
              2025-01-15 16:21:06 UTC1369INData Raw: 32 55 33 39 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61 33 32 65 33
              Data Ascii: 2U39d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca32e3
              2025-01-15 16:21:06 UTC1369INData Raw: 61 33 30 57 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33 32 50 33 39
              Data Ascii: a30W37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM32P39
              2025-01-15 16:21:06 UTC1369INData Raw: 33 39 47 33 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32 75 33 39 47
              Data Ascii: 39G30u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32u39G
              2025-01-15 16:21:06 UTC1369INData Raw: 39 79 33 30 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a 33 32 64 33
              Data Ascii: 9y30K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z32d3
              2025-01-15 16:21:06 UTC1369INData Raw: 71 33 32 77 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33 30 6b 33 33
              Data Ascii: q32w2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L30k33


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44974435.190.80.14435820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:21:06 UTC575OUTOPTIONS /report/v4?s=zFKikXPzhbSfW9zE8a2Hw9ju%2Faaz7ZZslhYRgQ82ksoS0vHyZRXxsd3zJln5ERm%2FUYx2C4Z2zGzWkPqvuRDGMuE8QEa4w3Qztg%2B6G3WiO87U56oz9%2Fv1DWgO9suC%2BnrHRuzpYXfZ8MIJh5VW35c17to%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://u1.grapplereturnunstamped.shop
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:21:06 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: POST, OPTIONS
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Wed, 15 Jan 2025 16:21:06 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.449746104.21.78.334435820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:21:07 UTC587OUTGET /sh_UJAF3.mp3 HTTP/1.1
              Host: u1.grapplereturnunstamped.shop
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              Accept-Encoding: identity;q=1, *;q=0
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: video
              Referer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
              Accept-Language: en-US,en;q=0.9
              Range: bytes=0-
              2025-01-15 16:21:07 UTC973INHTTP/1.1 206 Partial Content
              Date: Wed, 15 Jan 2025 16:21:07 GMT
              Content-Type: audio/mpeg
              Content-Length: 537548
              Connection: close
              Content-Range: bytes 0-537547/537548
              Accept-Ranges: bytes
              ETag: "3132c2edd46f7894523b2724ef976ef7"
              Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
              Vary: Accept-Encoding
              cf-cache-status: DYNAMIC
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SiQB9n658CVXw4pznCtFjBX34SGADd5pZUDEyW66ybT37IEBYzXhRy0MEX8iOKMiI4ohggRIA%2FX7Cxc1jX4fFsUsGMERo3LcB%2FZ8BGWPc0ixqTm2dotHFjJuBywE6xX1TEUSfXUur4MucxVjuwaqbJw%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Server: cloudflare
              CF-RAY: 902732718ac8a2e4-YUL
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=17963&min_rtt=17857&rtt_var=6772&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1163&delivery_rate=163521&cwnd=32&unsent_bytes=0&cid=8bb3bed61f692324&ts=376&x=0"
              2025-01-15 16:21:07 UTC396INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
              Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
              2025-01-15 16:21:07 UTC1369INData Raw: 35 64 45 32 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36 6b 32 63 58
              Data Ascii: 5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX
              2025-01-15 16:21:07 UTC1369INData Raw: 63 52 33 33 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c 32 63 53 33
              Data Ascii: cR33d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L2cS3
              2025-01-15 16:21:07 UTC1369INData Raw: 7a 33 32 55 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32 63 44 33 32
              Data Ascii: z32U39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2cD32
              2025-01-15 16:21:07 UTC1369INData Raw: 33 32 45 33 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63 67 33 33 64
              Data Ascii: 32E39G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2cg33d
              2025-01-15 16:21:07 UTC1369INData Raw: 32 55 33 39 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61 33 32 65 33
              Data Ascii: 2U39d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca32e3
              2025-01-15 16:21:07 UTC1369INData Raw: 61 33 30 57 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33 32 50 33 39
              Data Ascii: a30W37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM32P39
              2025-01-15 16:21:07 UTC1369INData Raw: 33 39 47 33 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32 75 33 39 47
              Data Ascii: 39G30u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32u39G
              2025-01-15 16:21:07 UTC1369INData Raw: 39 79 33 30 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a 33 32 64 33
              Data Ascii: 9y30K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z32d3
              2025-01-15 16:21:07 UTC1369INData Raw: 71 33 32 77 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33 30 6b 33 33
              Data Ascii: q32w2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L30k33


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.44974735.190.80.14435820C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-15 16:21:07 UTC502OUTPOST /report/v4?s=zFKikXPzhbSfW9zE8a2Hw9ju%2Faaz7ZZslhYRgQ82ksoS0vHyZRXxsd3zJln5ERm%2FUYx2C4Z2zGzWkPqvuRDGMuE8QEa4w3Qztg%2B6G3WiO87U56oz9%2Fv1DWgO9suC%2BnrHRuzpYXfZ8MIJh5VW35c17to%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 411
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-15 16:21:07 UTC411OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 31 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 38 2e 33 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 31 2e 67 72 61 70 70 6c 65 72 65 74 75 72 6e 75
              Data Ascii: [{"age":5,"body":{"elapsed_time":1418,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.78.33","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://u1.grapplereturnu
              2025-01-15 16:21:07 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Wed, 15 Jan 2025 16:21:07 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:11:20:52
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:11:20:55
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1948,i,13034924519793246461,2957035902911805815,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:11:21:02
              Start date:15/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=a85c9e46-f1ff-475f-b74c-c23cf236a082"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly