Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e

Overview

General Information

Sample URL:https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e
Analysis ID:1592195
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,15572603288388106746,3205154974320743163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4eAvira URL Cloud: detection malicious, Label: malware
Source: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: solve.lzmb.org to https://u1.grapplereturnunstamped.shop/sh_ujaf3.mp3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e HTTP/1.1Host: solve.lzmb.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: solve.lzmb.org
Source: global trafficDNS traffic detected: DNS query: u1.grapplereturnunstamped.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=yCXq1YLPw5CBI3NSlSYBRxK62EnVAfBo1RO3mpJrb2wt%2B0hLGXmpwhD%2B3NMkS7D4LOiwaU7y7SfXRb3zAaZFnR8JUUyFEzRHUlENv4Cdx7Xxo20arvlZJ%2BVEUQU024veiyv27uIhTn4PM%2B9JYVZqnlM%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 412Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@18/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,15572603288388106746,3205154974320743163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,15572603288388106746,3205154974320743163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u1.grapplereturnunstamped.shop
172.67.215.98
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      142.250.185.228
      truefalse
        high
        solve.lzmb.org
        104.21.48.1
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=yCXq1YLPw5CBI3NSlSYBRxK62EnVAfBo1RO3mpJrb2wt%2B0hLGXmpwhD%2B3NMkS7D4LOiwaU7y7SfXRb3zAaZFnR8JUUyFEzRHUlENv4Cdx7Xxo20arvlZJ%2BVEUQU024veiyv27uIhTn4PM%2B9JYVZqnlM%3Dfalse
            high
            https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4etrue
              unknown
              https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.21.48.1
                solve.lzmb.orgUnited States
                13335CLOUDFLARENETUSfalse
                142.250.185.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.67.215.98
                u1.grapplereturnunstamped.shopUnited States
                13335CLOUDFLARENETUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1592195
                Start date and time:2025-01-15 22:24:48 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 2m 58s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@18/2@8/6
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 173.194.76.84, 142.250.186.78, 216.58.206.46, 88.221.110.91, 2.23.77.188, 142.250.184.206, 142.250.185.206, 142.250.184.238, 142.250.185.142, 142.250.185.163, 172.217.18.14, 172.217.16.206, 184.28.90.27, 20.109.210.53, 13.107.246.45
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):537548
                Entropy (8bit):5.339127082529876
                Encrypted:false
                SSDEEP:12288:aL79s4zcG0gsUbuLcM/xIZRK8Kz72KhKQ:2N89NP74Q
                MD5:3132C2EDD46F7894523B2724EF976EF7
                SHA1:E2A4E91A218697D1BCE9ABA95F187D6A7EFF5E98
                SHA-256:850D9808FF2FD3D7420FBB6F4B66F59831ED791899C39838CB1CA3D7A52ED7C5
                SHA-512:118153C6346962B568A970C082104EAD778666646580D4EE2C4229890B37FACDB1D4244BDF6C5D45284A57367FBA9A36232754C6D6F8BB6DAED9E6545ECD759C
                Malicious:false
                Reputation:low
                URL:https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3:2f8a5b9b5ed8a4:0
                Preview:66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v2bR2bc29i7bN76i61T72j20a44q74k66K59J63I20c3dr20L53S74B72i69b6el67c2eI66m72N6fd6dt43w68I61I72W43M6fs64Q65Q28N63B61v4fN69Z5bR4fJ55S78l77w66G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A33q39R2cw33u34K30R2cR33N32h39n2cZ33u32x36y2cC33U33N33F2cg33g33G33t2cI32k37J31T2cm33i32D36B2cS33w34J35w2cQ33b32r36q2cO32t35n37C2cY32s37L30p2cm33F34Z34L2cv32Z35E37q2ct32x37I34M2cl32q35e37i2cJ32f37V30d2cl32A39i34a2cd33W33q35m2ct33E32V34Q2cY32U35h37g2cJ32s39G39s2cs32S39D30T2cS32e39F30X2cP32E37t38s2cX32h39D30l2cX32y39h37Y2ci33R31x34p2cc32s39n30R2cJ3
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 15, 2025 22:25:46.163126945 CET49675443192.168.2.4173.222.162.32
                Jan 15, 2025 22:25:52.327682972 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.327704906 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:52.327780008 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.328088999 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.328100920 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:52.980689049 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:52.981106997 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.981118917 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:52.982253075 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:52.982350111 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.983501911 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:52.983638048 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:53.037026882 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:53.037036896 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:25:53.083904028 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:25:54.271296024 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.271410942 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.271486044 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.271601915 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.271622896 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.271682024 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.272070885 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.272079945 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.272418022 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.272502899 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.743345022 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.743789911 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.743853092 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.745522022 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.745702028 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.747262001 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.747821093 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.747829914 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.748786926 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.748842955 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.750684977 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.750742912 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.750999928 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751013994 CET44349742104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.751125097 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751125097 CET49742443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751673937 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751768112 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.751807928 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751807928 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751807928 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751872063 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.751935005 CET44349741104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.752142906 CET49741443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.752510071 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.752604961 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.752712965 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.753142118 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.753196955 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:54.753381968 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:54.753401995 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.228737116 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.228993893 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.229039907 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.230729103 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.230798006 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.238075972 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.292646885 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.435594082 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.435847998 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.436249018 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.436305046 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.436523914 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.436566114 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.440279007 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.440320015 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.440498114 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.451843977 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.452092886 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.479965925 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.495382071 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:55.495413065 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:55.537748098 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:56.876216888 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:56.876434088 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:56.876617908 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:56.877017021 CET49744443192.168.2.4104.21.48.1
                Jan 15, 2025 22:25:56.877062082 CET44349744104.21.48.1192.168.2.4
                Jan 15, 2025 22:25:56.899244070 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:56.899315119 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:56.899414062 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:56.899728060 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:56.899763107 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.371594906 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.371916056 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.371961117 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.373403072 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.373486996 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.373946905 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.373980045 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374039888 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374053001 CET44349745172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.374109030 CET49745443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374423981 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374519110 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.374680996 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374900103 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.374938011 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.866986990 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.867361069 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.867427111 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.868922949 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.869100094 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.870186090 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.870318890 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.870337963 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.911330938 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.914422989 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:57.914484978 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:57.960746050 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.153176069 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153228045 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153264999 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153291941 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153326035 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153362989 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153484106 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153480053 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.153480053 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.153480053 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.153554916 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.153616905 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.153634071 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.157893896 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.157977104 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.158055067 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.158119917 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.158119917 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.158186913 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.200447083 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.219964981 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.220109940 CET44349746172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.220333099 CET49746443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.229435921 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.229563951 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.229646921 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.230150938 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.230225086 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.235155106 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.235182047 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.235287905 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.235584021 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.235598087 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.750152111 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.750572920 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.750637054 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.752391100 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.752578020 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.753739119 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.753822088 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.753849983 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.753906965 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.757636070 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.758776903 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.758789062 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.762526989 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.762598038 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.762908936 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.762924910 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.762969971 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.763084888 CET44349748172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.763148069 CET49748443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.763377905 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.763468981 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.763561964 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.763921976 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:58.764005899 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:58.798454046 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.798516035 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.844919920 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.881344080 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.881531000 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.881728888 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.881728888 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.881805897 CET4434974735.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.881871939 CET49747443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.882226944 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.882313013 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:58.882399082 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.882729053 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:58.882812977 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.236368895 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.236828089 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.236891031 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.238029957 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.238373995 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.238500118 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.238529921 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.238604069 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.290823936 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.343046904 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.343410969 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.343476057 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.343969107 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.344378948 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.344468117 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.344496965 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.344521999 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.398580074 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.470685959 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.470767021 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.471164942 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.471165895 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.471232891 CET4434975035.190.80.1192.168.2.4
                Jan 15, 2025 22:25:59.471307039 CET49750443192.168.2.435.190.80.1
                Jan 15, 2025 22:25:59.536514044 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.536633015 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.536722898 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.536789894 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.536808968 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.536858082 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.536900043 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.536936045 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.537008047 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.537014008 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.537039995 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.537215948 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.537261963 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.537360907 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.537421942 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.541038990 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.541134119 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.541572094 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.541636944 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.585850000 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.622550964 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.622720003 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.622816086 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.622889996 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.622905016 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.622932911 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.622967005 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.623059034 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623291969 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623352051 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.623384953 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623445988 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.623461962 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623558044 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623641968 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623694897 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.623711109 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.623764038 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.623776913 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624428988 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624526978 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624579906 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.624597073 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624656916 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.624715090 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624861956 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.624941111 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625014067 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.625030041 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625081062 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.625092983 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625695944 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625751019 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.625772953 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625870943 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.625926018 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.625940084 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.667093992 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.708920956 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709088087 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709197998 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709295988 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709296942 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.709320068 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709347010 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709438086 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709491968 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.709491968 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.709531069 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.709543943 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.709769011 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.709800005 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.710078955 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.710140944 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.710151911 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.710196972 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.710294962 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.710359097 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.710380077 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.710436106 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.711252928 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.711329937 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.711360931 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.711421013 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.712203026 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.712271929 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.712326050 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.712383986 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.712414980 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.712466002 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.713206053 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.713284969 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.713298082 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.713354111 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.714088917 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.714160919 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.714178085 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.714241982 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.794891119 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.794991016 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795068979 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795092106 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.795092106 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.795156002 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795213938 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.795286894 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795380116 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.795387030 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795413971 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.795480013 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.795856953 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796051979 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796082973 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796106100 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796132088 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796142101 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796175003 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796370029 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796422958 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796435118 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796473026 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796478987 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796520948 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796530962 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796633959 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796689034 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.796698093 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.796742916 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.797116995 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.797180891 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.797218084 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.797278881 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.797348976 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.797415972 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.797439098 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.797497034 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.798090935 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.798146963 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.798191071 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.798253059 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.798291922 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.798351049 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.798384905 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.798440933 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.798999071 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.799061060 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.799129963 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.799186945 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.799247026 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.799304962 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.799943924 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.800012112 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.800055027 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.800116062 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.800151110 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.800216913 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.800261974 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.800321102 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.811944008 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881194115 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881242037 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881418943 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881418943 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881484985 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881546021 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881612062 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881634951 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881680012 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881705999 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.881762028 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881762028 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.881762028 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882010937 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882049084 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882081985 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882103920 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882131100 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882153034 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882241964 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882293940 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882311106 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882325888 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882354975 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882570982 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882608891 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882637978 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.882652998 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.882687092 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886193037 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886230946 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886385918 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886385918 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886456013 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886575937 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886611938 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886775017 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886775017 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886842966 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886899948 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886939049 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.886969090 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.886990070 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.887022972 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.931071997 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.970930099 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.970988035 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971162081 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971162081 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971229076 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971288919 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971335888 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971375942 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971514940 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971580029 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971590996 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971591949 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971591949 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971659899 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971715927 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971780062 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971818924 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971851110 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971869946 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.971908092 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.971987009 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972037077 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972054005 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972070932 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972104073 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972290039 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972326040 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972357988 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972374916 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972402096 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972466946 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972512007 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972532988 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972547054 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972577095 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972659111 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972714901 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972743988 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:25:59.972759008 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:25:59.972785950 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.013016939 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.021730900 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.053864956 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.053913116 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054012060 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054025888 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054025888 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054090977 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054150105 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054275036 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054321051 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054451942 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054452896 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054518938 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054558039 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054610014 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054640055 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054680109 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054707050 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054760933 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054821014 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054836035 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.054857969 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.054887056 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.055015087 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:00.055073977 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.061983109 CET49749443192.168.2.4172.67.215.98
                Jan 15, 2025 22:26:00.062088013 CET44349749172.67.215.98192.168.2.4
                Jan 15, 2025 22:26:01.411988974 CET4972380192.168.2.4199.232.214.172
                Jan 15, 2025 22:26:01.416985035 CET8049723199.232.214.172192.168.2.4
                Jan 15, 2025 22:26:01.417076111 CET4972380192.168.2.4199.232.214.172
                Jan 15, 2025 22:26:02.891323090 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:02.891380072 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:02.891422033 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:04.867403984 CET49738443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:04.867424965 CET44349738142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:10.138273001 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:26:10.138387918 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:26:10.138561010 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:26:10.867002964 CET49743443192.168.2.4104.21.48.1
                Jan 15, 2025 22:26:10.867074966 CET44349743104.21.48.1192.168.2.4
                Jan 15, 2025 22:26:50.271805048 CET4972480192.168.2.4199.232.214.172
                Jan 15, 2025 22:26:50.277277946 CET8049724199.232.214.172192.168.2.4
                Jan 15, 2025 22:26:50.277488947 CET4972480192.168.2.4199.232.214.172
                Jan 15, 2025 22:26:52.382380962 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:52.382431984 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:52.382535934 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:52.382766962 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:52.382786036 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:53.015808105 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:53.016212940 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:53.016273975 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:53.016746044 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:53.017086983 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:26:53.017174959 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:26:53.068605900 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:27:02.932740927 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:27:02.932806969 CET44349850142.250.185.228192.168.2.4
                Jan 15, 2025 22:27:02.933156013 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:27:04.867280960 CET49850443192.168.2.4142.250.185.228
                Jan 15, 2025 22:27:04.867311001 CET44349850142.250.185.228192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Jan 15, 2025 22:25:48.165308952 CET53610691.1.1.1192.168.2.4
                Jan 15, 2025 22:25:48.173866034 CET53591051.1.1.1192.168.2.4
                Jan 15, 2025 22:25:49.244407892 CET53560951.1.1.1192.168.2.4
                Jan 15, 2025 22:25:52.319636106 CET4972453192.168.2.41.1.1.1
                Jan 15, 2025 22:25:52.319848061 CET5158653192.168.2.41.1.1.1
                Jan 15, 2025 22:25:52.326489925 CET53497241.1.1.1192.168.2.4
                Jan 15, 2025 22:25:52.326775074 CET53515861.1.1.1192.168.2.4
                Jan 15, 2025 22:25:54.250996113 CET6119653192.168.2.41.1.1.1
                Jan 15, 2025 22:25:54.251389027 CET6346553192.168.2.41.1.1.1
                Jan 15, 2025 22:25:54.267723083 CET53611961.1.1.1192.168.2.4
                Jan 15, 2025 22:25:54.270267963 CET53634651.1.1.1192.168.2.4
                Jan 15, 2025 22:25:56.879152060 CET5960553192.168.2.41.1.1.1
                Jan 15, 2025 22:25:56.879287958 CET5040853192.168.2.41.1.1.1
                Jan 15, 2025 22:25:56.893070936 CET53596051.1.1.1192.168.2.4
                Jan 15, 2025 22:25:56.895589113 CET53504081.1.1.1192.168.2.4
                Jan 15, 2025 22:25:58.221641064 CET5187553192.168.2.41.1.1.1
                Jan 15, 2025 22:25:58.222105980 CET5080553192.168.2.41.1.1.1
                Jan 15, 2025 22:25:58.228444099 CET53518751.1.1.1192.168.2.4
                Jan 15, 2025 22:25:58.228938103 CET53508051.1.1.1192.168.2.4
                Jan 15, 2025 22:26:01.870831013 CET138138192.168.2.4192.168.2.255
                Jan 15, 2025 22:26:06.296061993 CET53627831.1.1.1192.168.2.4
                Jan 15, 2025 22:26:25.045213938 CET53516301.1.1.1192.168.2.4
                Jan 15, 2025 22:26:47.844129086 CET53512491.1.1.1192.168.2.4
                Jan 15, 2025 22:26:47.845448971 CET53505731.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 15, 2025 22:25:52.319636106 CET192.168.2.41.1.1.10xa0aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:52.319848061 CET192.168.2.41.1.1.10x7167Standard query (0)www.google.com65IN (0x0001)false
                Jan 15, 2025 22:25:54.250996113 CET192.168.2.41.1.1.10xa7fbStandard query (0)solve.lzmb.orgA (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.251389027 CET192.168.2.41.1.1.10xca24Standard query (0)solve.lzmb.org65IN (0x0001)false
                Jan 15, 2025 22:25:56.879152060 CET192.168.2.41.1.1.10x58a9Standard query (0)u1.grapplereturnunstamped.shopA (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:56.879287958 CET192.168.2.41.1.1.10xdacaStandard query (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
                Jan 15, 2025 22:25:58.221641064 CET192.168.2.41.1.1.10xce9dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:58.222105980 CET192.168.2.41.1.1.10x6739Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 15, 2025 22:25:52.326489925 CET1.1.1.1192.168.2.40xa0aaNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:52.326775074 CET1.1.1.1192.168.2.40x7167No error (0)www.google.com65IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.48.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.80.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.16.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.96.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.64.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.32.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.267723083 CET1.1.1.1192.168.2.40xa7fbNo error (0)solve.lzmb.org104.21.112.1A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:54.270267963 CET1.1.1.1192.168.2.40xca24No error (0)solve.lzmb.org65IN (0x0001)false
                Jan 15, 2025 22:25:56.893070936 CET1.1.1.1192.168.2.40x58a9No error (0)u1.grapplereturnunstamped.shop172.67.215.98A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:56.893070936 CET1.1.1.1192.168.2.40x58a9No error (0)u1.grapplereturnunstamped.shop104.21.78.33A (IP address)IN (0x0001)false
                Jan 15, 2025 22:25:56.895589113 CET1.1.1.1192.168.2.40xdacaNo error (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
                Jan 15, 2025 22:25:58.228444099 CET1.1.1.1192.168.2.40xce9dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                • solve.lzmb.org
                • u1.grapplereturnunstamped.shop
                • https:
                • a.nel.cloudflare.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449744104.21.48.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 21:25:55 UTC709OUTGET /awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e HTTP/1.1
                Host: solve.lzmb.org
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 21:25:56 UTC855INHTTP/1.1 302 Found
                Date: Wed, 15 Jan 2025 21:25:56 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Location: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WM3goSS9bis4xNkw1gMFdZyWNaeb6iGJXGwJ07gH%2Fr7B3dfawhN2t4BdikWb4CgciWWudVz3ybmuRDKyvsoP%2BmJ4ByXlcd1vVUcboBzDGAS4eS1cUsO6i6cpsyewWvaxew%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 9028f0edcd4e42e9-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1728&min_rtt=1693&rtt_var=660&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3029&recv_bytes=1287&delivery_rate=2587123&cwnd=242&unsent_bytes=0&cid=3ab3c2769d778638&ts=1661&x=0"
                2025-01-15 21:25:56 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449746172.67.215.984432872C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 21:25:57 UTC685OUTGET /sh_UJAF3.mp3 HTTP/1.1
                Host: u1.grapplereturnunstamped.shop
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 21:25:58 UTC969INHTTP/1.1 200 OK
                Date: Wed, 15 Jan 2025 21:25:58 GMT
                Content-Type: audio/mpeg
                Content-Length: 537548
                Connection: close
                Accept-Ranges: bytes
                ETag: "3132c2edd46f7894523b2724ef976ef7"
                Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
                Vary: Accept-Encoding
                cf-cache-status: DYNAMIC
                Server-Timing: cfCacheStatus;desc="DYNAMIC"
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yCXq1YLPw5CBI3NSlSYBRxK62EnVAfBo1RO3mpJrb2wt%2B0hLGXmpwhD%2B3NMkS7D4LOiwaU7y7SfXRb3zAaZFnR8JUUyFEzRHUlENv4Cdx7Xxo20arvlZJ%2BVEUQU024veiyv27uIhTn4PM%2B9JYVZqnlM%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 9028f0fd1cbd8f79-BOS
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=7077&min_rtt=7066&rtt_var=2673&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2881&recv_bytes=1263&delivery_rate=407878&cwnd=32&unsent_bytes=0&cid=896ab8c0f7c04cca&ts=317&x=0"
                2025-01-15 21:25:58 UTC400INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
                Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
                2025-01-15 21:25:58 UTC1369INData Raw: 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36 6b 32 63 58 33 33 41 33
                Data Ascii: 0h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A3
                2025-01-15 21:25:58 UTC1369INData Raw: 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c 32 63 53 33 32 46 33 39
                Data Ascii: d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L2cS32F39
                2025-01-15 21:25:58 UTC1369INData Raw: 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32 63 44 33 32 65 33 39 4a
                Data Ascii: 39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2cD32e39J
                2025-01-15 21:25:58 UTC1369INData Raw: 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63 67 33 33 64 33 34 66 33
                Data Ascii: 9G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2cg33d34f3
                2025-01-15 21:25:58 UTC1369INData Raw: 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61 33 32 65 33 39 75 33 36
                Data Ascii: d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca32e39u36
                2025-01-15 21:25:58 UTC1369INData Raw: 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33 32 50 33 39 6e 33 36 50
                Data Ascii: 37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM32P39n36P
                2025-01-15 21:25:58 UTC1369INData Raw: 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32 75 33 39 47 33 30 41 32
                Data Ascii: 0u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32u39G30A2
                2025-01-15 21:25:58 UTC1369INData Raw: 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a 33 32 64 33 38 4e 32 63
                Data Ascii: K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z32d38N2c
                2025-01-15 21:25:58 UTC1369INData Raw: 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33 30 6b 33 33 64 32 63 4a
                Data Ascii: 2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L30k33d2cJ


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974735.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 21:25:58 UTC573OUTOPTIONS /report/v4?s=yCXq1YLPw5CBI3NSlSYBRxK62EnVAfBo1RO3mpJrb2wt%2B0hLGXmpwhD%2B3NMkS7D4LOiwaU7y7SfXRb3zAaZFnR8JUUyFEzRHUlENv4Cdx7Xxo20arvlZJ%2BVEUQU024veiyv27uIhTn4PM%2B9JYVZqnlM%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://u1.grapplereturnunstamped.shop
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 21:25:58 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Wed, 15 Jan 2025 21:25:58 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449749172.67.215.984432872C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 21:25:59 UTC587OUTGET /sh_UJAF3.mp3 HTTP/1.1
                Host: u1.grapplereturnunstamped.shop
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept-Encoding: identity;q=1, *;q=0
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: video
                Referer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
                Accept-Language: en-US,en;q=0.9
                Range: bytes=0-
                2025-01-15 21:25:59 UTC985INHTTP/1.1 206 Partial Content
                Date: Wed, 15 Jan 2025 21:25:59 GMT
                Content-Type: audio/mpeg
                Content-Length: 537548
                Connection: close
                Content-Range: bytes 0-537547/537548
                Accept-Ranges: bytes
                ETag: "3132c2edd46f7894523b2724ef976ef7"
                Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
                Vary: Accept-Encoding
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jvqJRy24L0ze2k1I7nk115UlOd3Hk%2BWZws%2B5L8feBX7zrBx2doQv69sJ1tIyUuZ3S%2Fnae%2Bo9XOg%2Ff75HWyvdMp%2BcfkD24ecjmSnAZEv%2FrQIZ181zGl2pUbxWcHm9DuLks%2FENAkopLQymstdq7Hp%2FKdg%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 9028f105d90dc9bc-IAD
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=8130&min_rtt=8117&rtt_var=3071&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2880&recv_bytes=1163&delivery_rate=354885&cwnd=32&unsent_bytes=0&cid=6455cea7af3fc540&ts=311&x=0"
                2025-01-15 21:25:59 UTC384INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
                Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
                2025-01-15 21:25:59 UTC1369INData Raw: 37 38 6c 37 37 77 36 36 47 34 38 4d 35 64 45 32 30 68 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67
                Data Ascii: 78l77w66G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg
                2025-01-15 21:25:59 UTC1369INData Raw: 63 4b 33 32 52 33 39 63 33 30 46 32 63 52 33 33 64 33 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33
                Data Ascii: cK32R39c30F2cR33d32q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck3
                2025-01-15 21:25:59 UTC1369INData Raw: 5a 33 33 66 33 34 6e 33 34 46 32 63 7a 33 32 55 33 39 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32
                Data Ascii: Z33f34n34F2cz32U39p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32
                2025-01-15 21:25:59 UTC1369INData Raw: 33 32 61 33 37 65 33 38 7a 32 63 68 33 32 45 33 39 47 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67
                Data Ascii: 32a37e38z2ch32E39G30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g
                2025-01-15 21:25:59 UTC1369INData Raw: 32 7a 33 39 67 33 35 4a 32 63 5a 33 32 55 33 39 64 33 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33
                Data Ascii: 2z39g35J2cZ32U39d30P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q3
                2025-01-15 21:25:59 UTC1369INData Raw: 56 33 39 49 33 30 71 32 63 7a 33 33 61 33 30 57 33 37 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39
                Data Ascii: V39I30q2cz33a30W37o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39
                2025-01-15 21:25:59 UTC1369INData Raw: 33 32 67 33 38 70 32 63 4e 33 32 4b 33 39 47 33 30 75 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e
                Data Ascii: 32g38p2cN32K39G30u2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n
                2025-01-15 21:25:59 UTC1369INData Raw: 37 42 33 35 70 32 63 59 33 32 66 33 39 79 33 30 4b 32 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33
                Data Ascii: 7B35p2cY32f39y30K2cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z3
                2025-01-15 21:25:59 UTC1369INData Raw: 63 33 36 7a 32 63 59 33 33 78 33 33 71 33 32 77 32 63 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31
                Data Ascii: c36z2cY33x33q32w2cp32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44975035.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-15 21:25:59 UTC500OUTPOST /report/v4?s=yCXq1YLPw5CBI3NSlSYBRxK62EnVAfBo1RO3mpJrb2wt%2B0hLGXmpwhD%2B3NMkS7D4LOiwaU7y7SfXRb3zAaZFnR8JUUyFEzRHUlENv4Cdx7Xxo20arvlZJ%2BVEUQU024veiyv27uIhTn4PM%2B9JYVZqnlM%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 412
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-15 21:25:59 UTC412OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 35 2e 39 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 31 2e 67 72 61 70 70 6c 65 72 65 74 75 72 6e
                Data Ascii: [{"age":1,"body":{"elapsed_time":1340,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.215.98","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://u1.grapplereturn
                2025-01-15 21:25:59 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Wed, 15 Jan 2025 21:25:59 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:16:25:41
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:16:25:46
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2004,i,15572603288388106746,3205154974320743163,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:16:25:53
                Start date:15/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.lzmb.org/awjsx.captcha?u=749c0eee-b9d3-4941-b486-394c5d6c0a4e"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly