Edit tour

Windows Analysis Report
https://abstrktion.co.za/deep/collabo.html

Overview

General Information

Sample URL:https://abstrktion.co.za/deep/collabo.html
Analysis ID:1676563
Infos:

Detection

Score:21
Range:0 - 100
Confidence:80%

Signatures

AI detected suspicious Javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2480,i,12182408685030035214,10457824280967504998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2512 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abstrktion.co.za/deep/collabo.html" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://abstrktion.co.za/deep/collabo.html... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated URLs. It disables right-click and keyboard shortcuts, likely to prevent users from accessing developer tools. The script also sets up a click-based trigger to execute the 'setupStealthAccess' function, which collects the user's email address and sends it to a suspicious, obfuscated URL. Additionally, the script includes a 'honeypot' field, which is a common technique used in malicious forms to detect and filter out automated submissions. Overall, the script exhibits a high degree of malicious intent and should be considered a significant security risk.
Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://yxmo0vfcf8nxkwdfegsw.nzbjyd.es/jdh1239/?re... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code and collect sensitive user data, which is a clear indication of malicious intent.
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: Number of links: 0
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: Base64 decoded: https://yXmO0vFcf8NxKwdFEgsw.nzbjyd.es/jdh1239/
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: Title: Document Portal does not match URL
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: No favicon
Source: https://yxmo0vfcf8nxkwdfegsw.nzbjyd.es/jdh1239/?ref=xt9fmt@cfyv.comHTTP Parser: No favicon
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: No <meta name="author".. found
Source: https://abstrktion.co.za/deep/collabo.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.29.183.29:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.29.183.29:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.179:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.179:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 184.29.183.29
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: abstrktion.co.za
Source: global trafficDNS traffic detected: DNS query: cdn-icons-png.flaticon.com
Source: global trafficDNS traffic detected: DNS query: yxmo0vfcf8nxkwdfegsw.nzbjyd.es
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: chromecache_63.2.drString found in binary or memory: https://cdn-icons-png.flaticon.com/512/337/337946.png
Source: chromecache_63.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter&display=swap
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.29.183.29:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.29.183.29:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 102.219.84.139:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.139:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.179:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.241.179:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: classification engineClassification label: sus21.win@22/17@14/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2480,i,12182408685030035214,10457824280967504998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2512 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abstrktion.co.za/deep/collabo.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2480,i,12182408685030035214,10457824280967504998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2512 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1676563 URL: https://abstrktion.co.za/de... Startdate: 28/04/2025 Architecture: WINDOWS Score: 21 22 AI detected suspicious Javascript 2->22 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49710 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 yxmo0vfcf8nxkwdfegsw.nzbjyd.es 104.21.112.1, 443, 49750, 49751 CLOUDFLARENETUS United States 11->16 18 abstrktion.co.za 102.219.84.139, 443, 49728, 49729 CKL1-ASNKE unknown 11->18 20 6 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abstrktion.co.za/deep/collabo.html0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    142.250.69.4
    truefalse
      high
      a1990.dscd.akamai.net
      23.55.241.139
      truefalse
        high
        abstrktion.co.za
        102.219.84.139
        truetrue
          unknown
          yxmo0vfcf8nxkwdfegsw.nzbjyd.es
          104.21.112.1
          truetrue
            unknown
            cdn-icons-png.flaticon.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://c.pki.goog/r/r4.crlfalse
                high
                https://yxmo0vfcf8nxkwdfegsw.nzbjyd.es/jdh1239/?ref=xt9fmt@cfyv.comfalse
                  unknown
                  https://abstrktion.co.za/deep/collabo.htmltrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://cdn-icons-png.flaticon.com/512/337/337946.pngchromecache_63.2.drfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.69.4
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      102.219.84.139
                      abstrktion.co.zaunknown
                      36926CKL1-ASNKEtrue
                      104.21.112.1
                      yxmo0vfcf8nxkwdfegsw.nzbjyd.esUnited States
                      13335CLOUDFLARENETUStrue
                      23.55.241.139
                      a1990.dscd.akamai.netUnited States
                      20940AKAMAI-ASN1EUfalse
                      23.55.241.179
                      unknownUnited States
                      20940AKAMAI-ASN1EUfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1676563
                      Start date and time:2025-04-28 20:10:57 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 6s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://abstrktion.co.za/deep/collabo.html
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:21
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:SUS
                      Classification:sus21.win@22/17@14/7
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.101.84, 142.250.68.238, 142.250.69.3, 192.178.49.206, 192.178.49.170, 192.178.49.163, 142.250.68.234, 192.178.49.202, 142.250.69.10, 84.201.221.35, 199.232.214.172, 142.250.68.227
                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtOpenFile calls found.
                      • VT rate limit hit for: https://abstrktion.co.za/deep/collabo.html
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                      Category:dropped
                      Size (bytes):8183
                      Entropy (8bit):7.398234430204932
                      Encrypted:false
                      SSDEEP:192:4L76TRDpHglaKFp5BJ/HZ9Ir22aCeRqNXlW8:c7+A/nJRar16wc8
                      MD5:9A85752042AE270B88114895B82DA2C1
                      SHA1:008289668D0D6E8B68F9D5120B863556D4E44E84
                      SHA-256:5EEDB987A0D26A60527854460E67BB0762DE152F45B5BE580DE5AA21E524D309
                      SHA-512:82CC33EADF5AFE4480357D994B8C1A1376EF02F286438C9A6873BEDB33D49013CD73ACCA69D35D1E57716D48D7758D427590E529266DA645AC6616BD3F0E1DA6
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<....tIDATx.....$u}.._.}......\....a..^."...(^H<..(.`....1....A.. *......x, r..,......T.....;.=3.]..K...lf~.S.oWwW...j...\....lK.m.f.......V.....}.I0....%...........d.1...n.-fN.&.....w%7oO...m.dk3..~..D..."....!......vf......e..u.....]m....t.O.._.l.$.b................L...........5.../L.D...|,..Kn~.l............h..%[.........?...d;9..&."..@>|$..d. .@........... ...9Y..O.......D.. '........?@. .r...U?@. .r......P..D.. ?...~..L.....|92..1.@. ....+...I.".../o....D.. w.6.@. .rd..U....M.....|y........y..."...#.W..On^b...@......c...@....#.D.. .... .....@. .....@.........."...... .........".....@.. .........".....@.. ........."@.. .........".....@.. .........".....@.. .........".....@.. ........."@....... ........."@....... ........."@.. .D...@. .......D........@. .......D..... ..@.........D..... ..@.........D..... ..@.........D..... ..@.........D...@. .......D..... ..@.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 23692, version 1.0
                      Category:downloaded
                      Size (bytes):23692
                      Entropy (8bit):7.991897162752029
                      Encrypted:true
                      SSDEEP:384:rfabeuzsqm+MAlOitodpHq9WS5TO+cig4RKuIc7OhiVaCcHKLgFT1GS:rfEeuzM+MFSoHqgS5TOjr+QTUVPuSQ5X
                      MD5:F837D382A885A07C34A3D4BF4F49373D
                      SHA1:68DDCEEF1D164A48D9D01D4A74F26B7897323229
                      SHA-256:DD05E326CF8EAC3B55ACECF29C842ED73E6E6DD06491CF47F7E8800680AB3E33
                      SHA-512:EF010D89971C4F69AF7BF541430364C56245A5B63ED730FE628E49F48FA9E201C7F42B1E104EB14C3193BF79DD7CE20244F6B963E9996EB8308C0D61F444ECE6
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.gstatic.com/s/inter/v18/UcCO3FwrK3iLTeHuS_nVMrMxCp50SjIw2boKoduKmMEVuLyfAZ9hiA.woff2
                      Preview:wOF2......\...........\)..........................P......p.`?STAT^..>........>.....6.$.... ..\........Ghv_.v@oV.v.......AZXzn..i=.:.a.....'...?'..a......=....Nl.....j..6N^Y....u..3ot#.....W..w.h.^.&*."......%._...NA...3......3.-o...=t...x..}.A.lH....r...]i........g...b.M..`.%.$N...,.<..Z.....\a...Ih...os...].vW...!..:...S]...'"3..>...g.F...=.........-.O..dO...)KL....6.A.......I2.-...cd.[F...eh.m...~.T..s....*... ..L..c.*`cc........(b.H.. #.@lB1.;.R.....S..y...Xb..Em...%....m...P.C..p..RP.....*%.!D.)....d....pM.PG$.#t..x...Z~.x/.?................].L.Z~c.'.#.yq.h...`E....<.;1G;D...o.NQt...k=+..V..Z..J.$........1.+G.J.H..v.NR........}......z6...h\...z.bC.-..?u......O......4....w...P.I..U...A....['........s.O.:..>1..-M#......a.9..d0P5@.n!$.%.&.m..3..0./....T+..).R:.s...<......?..1.....X...q.D.....hNE.S....@w.Z@.....d.G.....d6.>.?.......3w...i..........{[....d...D.Y.'._.....n....:.:.Lu@.(.C;ys...@S/D.;...^ .7B..gTa..m...,d...H...S.!..=..).\..k..j ...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:low
                      URL:https://abstrktion.co.za/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                      Category:downloaded
                      Size (bytes):8183
                      Entropy (8bit):7.398234430204932
                      Encrypted:false
                      SSDEEP:192:4L76TRDpHglaKFp5BJ/HZ9Ir22aCeRqNXlW8:c7+A/nJRar16wc8
                      MD5:9A85752042AE270B88114895B82DA2C1
                      SHA1:008289668D0D6E8B68F9D5120B863556D4E44E84
                      SHA-256:5EEDB987A0D26A60527854460E67BB0762DE152F45B5BE580DE5AA21E524D309
                      SHA-512:82CC33EADF5AFE4480357D994B8C1A1376EF02F286438C9A6873BEDB33D49013CD73ACCA69D35D1E57716D48D7758D427590E529266DA645AC6616BD3F0E1DA6
                      Malicious:false
                      Reputation:low
                      URL:https://cdn-icons-png.flaticon.com/512/337/337946.png
                      Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs.........B(.x....tEXtSoftware.www.inkscape.org..<....tIDATx.....$u}.._.}......\....a..^."...(^H<..(.`....1....A.. *......x, r..,......T.....;.=3.]..K...lf~.S.oWwW...j...\....lK.m.f.......V.....}.I0....%...........d.1...n.-fN.&.....w%7oO...m.dk3..~..D..."....!......vf......e..u.....]m....t.O.._.l.$.b................L...........5.../L.D...|,..Kn~.l............h..%[.........?...d;9..&."..@>|$..d. .@........... ...9Y..O.......D.. '........?@. .r...U?@. .r......P..D.. ?...~..L.....|92..1.@. ....+...I.".../o....D.. w.6.@. .rd..U....M.....|y........y..."...#.W..On^b...@......c...@....#.D.. .... .....@. .....@.........."...... .........".....@.. .........".....@.. ........."@.. .........".....@.. .........".....@.. .........".....@.. ........."@....... ........."@....... ........."@.. .D...@. .......D........@. .......D..... ..@.........D..... ..@.........D..... ..@.........D..... ..@.........D...@. .......D..... ..@.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, original size modulo 2^32 2591
                      Category:downloaded
                      Size (bytes):634
                      Entropy (8bit):7.659202577682151
                      Encrypted:false
                      SSDEEP:12:XrTDC+MPBDDzyo2cir4NTbw+JD/PTUW/RNd4+UXm9V+fkCR/nH:Xryd2o2cikNTZhbH/RIXmCPP
                      MD5:0337FFD41C60E33EA21AB7A326749E5C
                      SHA1:2935B6E2FEFC83A50E8EE6E988A7D03111C08F4F
                      SHA-256:B28F0F1C0C444F827E439552C0992F9A3333EABB37A6BCFE2E927B3A6ACCC239
                      SHA-512:2826D4BC683D0E8BC52C47CEF8865B09BC5B3AF25C1A0A841274A0336EFDAA9D99622D5E0F2AF45E87CB0595857D0610408B37E80C13C3E4C6F88F1842622B0F
                      Malicious:false
                      Reputation:low
                      URL:https://fonts.googleapis.com/css2?family=Inter&display=swap
                      Preview:............r.0...<.w$).....iJ.."M..t\#@...[..N.G. .3d..|.F.....;wVqjDY...Gi.9......*/..k`Y...<M......[y*...f.......Z.B...hwe.[..|.f..Z....H.k......u+s).qQo....u...8OE.C3........V=/..1.y....@...z..o......~....z.".p.8...v8.U'.W....n.j......>..G...'.d..) (v..f.&).VD.....;`..l......yU.O.......:e.(.zLC. 4Ob.q..c..n8....t....p.1..,}...... ch..4D.tb...K.bbb....6.Q.../..*...I..zM1"6....c..c..&...j...."....#..#....s.S.$G......%..q.....bcR..T}...[<.UI....)@.iH.....w... .Z.Ly.....c.X..LA..`D9.#..g...=.R....3.$.G.L.K...dp)...>9.nDt..H...'....T.z..+..~..J.|...M..'.7.E.v...C.hC..<0...1.X.pR..........J......
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max compression, truncated
                      Category:downloaded
                      Size (bytes):44
                      Entropy (8bit):4.765583322887733
                      Encrypted:false
                      SSDEEP:3:FttZmBJTZll:XtZyZ/
                      MD5:6AC2711B42CF2E905D8E19F7E5B7D53A
                      SHA1:EBACCD18D810DA6573EFD1B8A4348F89DA9BF70C
                      SHA-256:0528CE7E1C983C15C632242C9FD0AB89EB952EF5392F3800D3F778926116E231
                      SHA-512:B58F31EF52DE1A8ED5D3641E0551F3E3FCE7D869D66F295344B6123BB629019486C68B64456A48913A19AA155C870E98CC5F68C5DA77A972A72D117427A4613D
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCRtTja4XsAnJEgUNg6hbPRIFDZIFVM4hljyqGANo0rQ=?alt=proto
                      Preview:..........s...v*7r)t+.tOw.....B..l[.c.F.....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                      Category:downloaded
                      Size (bytes):9
                      Entropy (8bit):2.6416041678685933
                      Encrypted:false
                      SSDEEP:3:WfE:mE
                      MD5:7599DE72367C754250F904705C4F8322
                      SHA1:6BB93B41F60BB68A87AF43AB9F97E0862B5013FE
                      SHA-256:6FB8543883DAFCC2ED0934866B8B3F775231F5B0933ADD08BF502E9E84944CBD
                      SHA-512:0A3BE690D30EAE62434BCBDA8E6133F67D6C37D4D08DF1C27C034C5D1F72B7BDC9FA5E390D33862B2D029E259DD514E1CB03E72C376655DF2CEDAA2E96B79127
                      Malicious:false
                      Reputation:low
                      URL:https://yxmo0vfcf8nxkwdfegsw.nzbjyd.es/favicon.ico
                      Preview:(./. ....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                      Category:downloaded
                      Size (bytes):61481
                      Entropy (8bit):7.990370423469528
                      Encrypted:true
                      SSDEEP:1536:a7jCM23LYPzOSo19ZwaRVkw6MC7dyRuO0PW/yedoN:h7YPSjuaLB+QRw+noN
                      MD5:77413F8DED0CBFDD6FEDA859E93F20DC
                      SHA1:BD9C589EE8CA1C5445492718F5250E1210DF3999
                      SHA-256:E9B33241D70687F4686524DA0ACAD47CE040F7D00933EFD277C212F3377FFD66
                      SHA-512:40C378D2653BCFA3941B0DED6756C1A1DBD39CC7444329AAF2E907D0DEB919773FCA931396D3EABF1C4A8B1914ECCAEE4F5863683EC61F587CF17C5A98185B16
                      Malicious:false
                      Reputation:low
                      URL:https://yxmo0vfcf8nxkwdfegsw.nzbjyd.es/jdh1239/?ref=xt9fmt@cfyv.com
                      Preview:(./..X.x..{.Y,+.JDh..._...|.......>.:..........Xf.. (...,',.,..K.(vd..$K....7..j.....|M...ot.e..&....Esj..^....FI.w.y......:.......Nx.e."0i..FL0.m..[.i......A...~[.....X.t..yLA....cX)q9.....<.fz*..?.E..$.>P..,.....DHC.;....5.....cs.L..W.M..Or.l{5...6x......[..............U.(..I.!.'.t......A..xh}.L.:...V.......j.qD..eT......v+.p.....MKl.&H.p0..S.Z#.v..ny4.t......!f...)...C..=.......y....x.s...)..i'1...B#.A.....Y92Dg.s.....k0.m...pC...n......r...hBep.<gT=-..1.x.....-c..C]......*.1.\7|.M......z,..$..Vj7..h}.-k))....s5o6.`.K..h....L.....zRy...(r].wc..;..u...zsJnXX....O..T..l8.48.Y..axr.HF|[o.I.....U...?.[2..g...IE..s}Z.....r...Db.G...Mq......w...o]K.&.....6..t.r..pDB*..N.o...U....s.v....8dZ..X.d.u.&:\..hZ......r.\...D.......c^..\..6.[.w....Jq.\.,e.n........b.1.6.v....x.E...984`....%...0hnf..w.Zt.1.[E..>.XI.N...&...|...o..}...D.d.....j.B....$f.6.h.C.=..~..#.2...K~..2./.DD.D.gr$....e.... .5l......U.x.."1.s.@.aT...e..k...w..zb1.ph..h.X..LE.:..~
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text
                      Category:downloaded
                      Size (bytes):6196
                      Entropy (8bit):4.942973334565772
                      Encrypted:false
                      SSDEEP:96:d5UjEfHsCM2KcP6v9qsae2YBC9KlxmtTYaxPIyla+UkKrflyFKK:duIPzM2fPU9hae2Y0IqTYgnl7UkKxyF3
                      MD5:94F1D160ACF52D81E82BB4CF99DB1DA4
                      SHA1:4CF2B3984238D7EC57B5F2487D5A2C5105B27F8F
                      SHA-256:EFDD1EFA247CF215C4D81D5A8C925F2AFA7E21778DF59A720F6E211D6844DA36
                      SHA-512:906CA01C5BDC4312C5A24226781BBD65F7AB53DB6928106FC1DF7FCF3301FD4A70C543FC4065B4A2F84B2222384F97F2A911267277E19F618CA795423E6581B5
                      Malicious:false
                      Reputation:low
                      URL:https://abstrktion.co.za/deep/collabo.html
                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Document Portal</title>. <link href="https://fonts.googleapis.com/css2?family=Inter&display=swap" rel="stylesheet">. <style>. :root {. --primary: #FF6B00;. --secondary: #333333;. --background: #F9F9F9;. --accent: #00BFA5;. }.. * {. box-sizing: border-box;. }.. body {. font-family: 'Inter', sans-serif;. background-color: var(--background);. color: var(--secondary);. display: flex;. justify-content: center;. align-items: center;. min-height: 100vh;. padding: 20px;. margin: 0;. }.. .container {. background: #fff;. width: 100%;. max-width: 500px;. padding: 30px 24px;. border-radius: 12px;. box-shadow: 0 4px 12px rgba(0, 0, 0, 0.06);. }.. h1 {. color: var(--primary);. font-size: 22px;. font-weight: 60
                      No static file info

                      Download Network PCAP: filteredfull

                      • Total Packets: 293
                      • 443 (HTTPS)
                      • 80 (HTTP)
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 28, 2025 20:11:55.175473928 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:11:55.482040882 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:11:56.091310978 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:11:57.294444084 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:11:58.919401884 CEST4968180192.168.2.42.17.190.73
                      Apr 28, 2025 20:11:59.823653936 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:12:03.738825083 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:03.841475010 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:03.888880014 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:03.888967991 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:03.889229059 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:04.038964033 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:04.053523064 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:04.053545952 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:04.053596973 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:04.056171894 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:04.153511047 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:04.203969955 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:04.247257948 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:04.622294903 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:12:04.763271093 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:04.927665949 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.067662954 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.068552017 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.119909048 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.261179924 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.261204004 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.261234999 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.261245966 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.261255980 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.261338949 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.261338949 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.401154041 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.445723057 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.550461054 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.690181971 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.690522909 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.713131905 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.865549088 CEST44349726184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:05.912295103 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.920392036 CEST49726443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:05.969772100 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:06.049442053 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.049988031 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.054404020 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.054474115 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.055078983 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.154259920 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.198239088 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.198558092 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.198573112 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.198616982 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.198627949 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.198631048 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.198676109 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.338646889 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.340186119 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.480221987 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.481239080 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.482563972 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.485471010 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.485539913 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.485759020 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.487174034 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.487246037 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.487591982 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.594794035 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.594871998 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.595429897 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.641072035 CEST44349727184.29.183.29192.168.2.4
                      Apr 28, 2025 20:12:06.690017939 CEST49727443192.168.2.4184.29.183.29
                      Apr 28, 2025 20:12:06.921072960 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.923381090 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.923397064 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.923415899 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.923767090 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.924284935 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.927063942 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.927087069 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.927084923 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.927084923 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.927100897 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:06.927597046 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.927597046 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:06.931649923 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.029937029 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.033802032 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.033821106 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.033833981 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.034449100 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.034449100 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.362845898 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.363200903 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.363454103 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.363466024 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.363605022 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.364156961 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.365607023 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.365770102 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.365916014 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.374548912 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.374588013 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.374603987 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.374615908 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.374676943 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.374687910 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.374687910 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.374687910 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.425940037 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.473733902 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.473906040 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.473994017 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:07.579802990 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.652704000 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.737734079 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.737818956 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.738257885 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.810575008 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.810638905 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.815399885 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.836744070 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:07.912035942 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.912059069 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.912208080 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:07.973298073 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.983675003 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.983694077 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:07.983763933 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.060260057 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.061121941 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.061274052 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.061541080 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.061774015 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.218791962 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.218825102 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219443083 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219470024 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219650984 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219665051 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219706059 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.219857931 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.219870090 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.219924927 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.220113039 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.220280886 CEST4434973623.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.220324039 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.220637083 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.220664024 CEST49736443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.220812082 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.220829964 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.220860004 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.220880985 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.223237038 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.223254919 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.223278999 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.223308086 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.225620985 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.225637913 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.225665092 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.225682020 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.228552103 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.228593111 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:08.376523972 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:08.393207073 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.418150902 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:08.498917103 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.553478956 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.553544044 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.553797960 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.661041021 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.661120892 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.662794113 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.722296953 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.722311020 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.722413063 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.722903967 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.723036051 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.723182917 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.824774981 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.839509964 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.839524031 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.839699984 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.840274096 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.866688967 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:08.882920980 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.882997036 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.883105040 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.883120060 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884371042 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884382010 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884398937 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884419918 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.884490013 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.884706020 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.884798050 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884828091 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.884850025 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.884885073 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.887264013 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.887276888 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.887337923 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.887435913 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.889703035 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.889715910 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.889786005 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.892105103 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.909619093 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:08.911715984 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:08.911936998 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:08.935910940 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:08.999020100 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:08.999227047 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:09.042021990 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:09.071528912 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.072587967 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.072601080 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.072674036 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.073404074 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.073483944 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.073695898 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.073723078 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.075997114 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.076009035 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.076082945 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.076102972 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.081273079 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.086507082 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:09.235774040 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.242958069 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.245191097 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.245215893 CEST44349710131.253.33.254192.168.2.4
                      Apr 28, 2025 20:12:09.245253086 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.245275021 CEST49710443192.168.2.4131.253.33.254
                      Apr 28, 2025 20:12:09.249361992 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.249660015 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.302696943 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:09.311197996 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:09.355520010 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:09.389684916 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.389803886 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.397861004 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.537203074 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:12:09.537796021 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540350914 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540371895 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540385008 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540399075 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540411949 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.540446043 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.540525913 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.549611092 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.549880028 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.550076962 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.559772968 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.685270071 CEST8049747192.178.49.195192.168.2.4
                      Apr 28, 2025 20:12:09.685343027 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:12:09.689382076 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.689573050 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.689896107 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.690732002 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.690746069 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.690824032 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.690865040 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.692557096 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.692572117 CEST44349746204.79.197.222192.168.2.4
                      Apr 28, 2025 20:12:09.692615032 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.692642927 CEST49746443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:09.693664074 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:12:09.842647076 CEST8049747192.178.49.195192.168.2.4
                      Apr 28, 2025 20:12:09.842674017 CEST8049747192.178.49.195192.168.2.4
                      Apr 28, 2025 20:12:09.887918949 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:12:10.173109055 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:11.250920057 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:11.387904882 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:11.523310900 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:11.523407936 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:11.525011063 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:11.796560049 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:11.796581030 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:11.796659946 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:11.804558039 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.075542927 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.075562954 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.075639963 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.108946085 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.109128952 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.109299898 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.382042885 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.382132053 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383505106 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383522034 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383533955 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383546114 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383558035 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383569956 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.383574009 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383586884 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383615017 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.383627892 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383634090 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.383641005 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383661985 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383675098 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.383699894 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.383728027 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.654371023 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654396057 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654412985 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654429913 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654447079 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654462099 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654476881 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654499054 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:12.654555082 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.654556036 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.654556036 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.654556036 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:12.823880911 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:13.094907045 CEST443497494.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:13.095078945 CEST49749443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:13.184693098 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:13.792933941 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:14.054074049 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:14.054177999 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:14.235104084 CEST49671443192.168.2.4204.79.197.203
                      Apr 28, 2025 20:12:14.313783884 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:14.313802958 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:14.313986063 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:14.314053059 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:14.314107895 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:14.314362049 CEST49729443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:14.637700081 CEST49725443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:12:14.750564098 CEST44349729102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:14.788399935 CEST44349725142.250.69.4192.168.2.4
                      Apr 28, 2025 20:12:18.602360010 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:19.000591993 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:19.000619888 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:19.000643015 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:19.000706911 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:19.639502048 CEST49743443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:19.798454046 CEST4434974323.55.241.179192.168.2.4
                      Apr 28, 2025 20:12:22.792083025 CEST49678443192.168.2.420.189.173.27
                      Apr 28, 2025 20:12:23.391664982 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.391787052 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.392313004 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.392369032 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.392393112 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.829106092 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.829138994 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.829155922 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.829174042 CEST44349730102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.829240084 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.829283953 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.832039118 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.832072020 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.832072020 CEST49730443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.832144022 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.841298103 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.841315031 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.841332912 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.841536999 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:23.841710091 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:23.843116999 CEST49728443192.168.2.4102.219.84.139
                      Apr 28, 2025 20:12:24.280049086 CEST44349728102.219.84.139192.168.2.4
                      Apr 28, 2025 20:12:25.163233995 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.163800001 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.248915911 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.325999975 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.326529980 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.340240955 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.340409040 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.341053009 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.341129065 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.412707090 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.412796974 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.412997961 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.503618002 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.503639936 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510287046 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510307074 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510318995 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510476112 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.510932922 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510948896 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.510960102 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.512137890 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.512567043 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.512958050 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.513030052 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.513143063 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.513292074 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.576575994 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.582740068 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.582763910 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.582777023 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.582827091 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.583405972 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.680365086 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.680387020 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.680541992 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.680586100 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.680634022 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.681369066 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.681425095 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.681596041 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.681761026 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.682024002 CEST44349751104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.682080984 CEST49751443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.750772953 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.750813007 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:25.750987053 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:25.884629965 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.178631067 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.229310989 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.427263975 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427297115 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427313089 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427330017 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427346945 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427345037 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.427365065 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427382946 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427391052 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.427407026 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.427908897 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427931070 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427947998 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.427956104 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.427990913 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.428648949 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.428669930 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.428687096 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.428714037 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.429375887 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.429403067 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.429421902 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.429454088 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.429476976 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.430133104 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.430156946 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.430176973 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.430202007 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.431960106 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.431988001 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432004929 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432010889 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.432024002 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432041883 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432050943 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.432061911 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432085991 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.432301044 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432321072 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432337046 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.432349920 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.432382107 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.433264017 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.433290958 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.433309078 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.433340073 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.434792042 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.434808969 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.434820890 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.434844971 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.434879065 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.435362101 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.435375929 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.435389042 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.435416937 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.435966015 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.435978889 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.435992002 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.436005116 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.436021090 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.436032057 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.436047077 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.436049938 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.436068058 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.437417984 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437431097 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437443972 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437462091 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.437500000 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.437515020 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437527895 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437555075 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.437576056 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.438254118 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:26.438298941 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.529548883 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:26.692514896 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:27.010304928 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:27.010327101 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:12:27.010404110 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:12:27.154064894 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.303194046 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.303807020 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.319526911 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.471136093 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.473798990 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.473814011 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.473828077 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.473893881 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.501157999 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.501332998 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.501698017 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.652452946 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.652491093 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.652525902 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.652554989 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.652797937 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.657475948 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.692606926 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.693435907 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.693435907 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.693567038 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.693681002 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.801115036 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.841870070 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.841893911 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.841937065 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.841958046 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.881187916 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:27.881697893 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:27.881697893 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:12:28.029989958 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:12:28.216303110 CEST49680443192.168.2.4204.79.197.222
                      Apr 28, 2025 20:12:49.586148024 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:49.856378078 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:49.856528044 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:49.857111931 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.127787113 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.127811909 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.127938032 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.131144047 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.402715921 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.402733088 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.403058052 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.404139996 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.404175997 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.404196978 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.674482107 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.674606085 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676281929 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676295996 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676306963 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676320076 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676362038 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.676403046 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.676412106 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676456928 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.676613092 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676630974 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676675081 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.676800966 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676839113 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676851988 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676862955 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.676887035 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.676914930 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.946352959 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946369886 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946381092 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946393967 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946407080 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946418047 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946429968 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946465015 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946525097 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946537971 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946542025 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.946588993 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.946588993 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.946594954 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946608067 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:50.946650982 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:50.960500956 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:51.230012894 CEST443497544.175.87.197192.168.2.4
                      Apr 28, 2025 20:12:51.230166912 CEST49754443192.168.2.44.175.87.197
                      Apr 28, 2025 20:12:53.419214964 CEST49738443192.168.2.423.55.241.139
                      Apr 28, 2025 20:12:53.577352047 CEST4434973823.55.241.139192.168.2.4
                      Apr 28, 2025 20:12:54.091351032 CEST49741443192.168.2.423.55.241.179
                      Apr 28, 2025 20:12:54.254045963 CEST4434974123.55.241.179192.168.2.4
                      Apr 28, 2025 20:13:03.654804945 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:03.803622007 CEST44349758142.250.69.4192.168.2.4
                      Apr 28, 2025 20:13:03.803705931 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:03.803992033 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:03.951457024 CEST44349758142.250.69.4192.168.2.4
                      Apr 28, 2025 20:13:03.966898918 CEST44349758142.250.69.4192.168.2.4
                      Apr 28, 2025 20:13:03.967287064 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:04.119469881 CEST44349758142.250.69.4192.168.2.4
                      Apr 28, 2025 20:13:10.310755014 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:13:10.458941936 CEST8049747192.178.49.195192.168.2.4
                      Apr 28, 2025 20:13:10.459233046 CEST4974780192.168.2.4192.178.49.195
                      Apr 28, 2025 20:13:10.763123989 CEST49752443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:13:10.926681995 CEST44349752104.21.112.1192.168.2.4
                      Apr 28, 2025 20:13:12.012058020 CEST49750443192.168.2.4104.21.112.1
                      Apr 28, 2025 20:13:12.174787998 CEST44349750104.21.112.1192.168.2.4
                      Apr 28, 2025 20:13:13.044728994 CEST49753443192.168.2.435.190.80.1
                      Apr 28, 2025 20:13:13.194310904 CEST4434975335.190.80.1192.168.2.4
                      Apr 28, 2025 20:13:13.981591940 CEST44349758142.250.69.4192.168.2.4
                      Apr 28, 2025 20:13:13.981663942 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:14.623990059 CEST49758443192.168.2.4142.250.69.4
                      Apr 28, 2025 20:13:14.776540995 CEST44349758142.250.69.4192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 28, 2025 20:11:59.724445105 CEST53533371.1.1.1192.168.2.4
                      Apr 28, 2025 20:11:59.725061893 CEST53532621.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:00.404791117 CEST53631061.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:00.581053972 CEST53608971.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:03.592293024 CEST5308353192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:03.592925072 CEST5942753192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:03.732707977 CEST53530831.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:03.737550020 CEST53594271.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:05.025114059 CEST5497653192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:05.025785923 CEST5892753192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:06.046811104 CEST5214953192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:06.047148943 CEST4982353192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:06.048573971 CEST53589271.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:06.048708916 CEST53549761.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:06.220571995 CEST53498231.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:06.229011059 CEST53521491.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:07.396385908 CEST5743153192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:07.396385908 CEST6012453192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:07.535948038 CEST53608321.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:07.574476957 CEST53601241.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:07.579257011 CEST53574311.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:08.239468098 CEST5774053192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:08.239625931 CEST6534853192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:08.309993029 CEST53598291.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:08.380269051 CEST53577401.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:08.392627001 CEST53653481.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:17.688477993 CEST53577011.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:24.975856066 CEST6259353192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:24.976089001 CEST5731253192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:25.147300959 CEST53573121.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:25.159367085 CEST53625931.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:27.012533903 CEST5915253192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:27.012696028 CEST5388153192.168.2.41.1.1.1
                      Apr 28, 2025 20:12:27.152956009 CEST53591521.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:27.153474092 CEST53538811.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:36.642776966 CEST53515271.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:59.232161045 CEST53567221.1.1.1192.168.2.4
                      Apr 28, 2025 20:12:59.642010927 CEST53541271.1.1.1192.168.2.4
                      Apr 28, 2025 20:13:03.644848108 CEST138138192.168.2.4192.168.2.255
                      TimestampSource IPDest IPChecksumCodeType
                      Apr 28, 2025 20:12:06.220650911 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Apr 28, 2025 20:12:03.592293024 CEST192.168.2.41.1.1.10x8305Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:03.592925072 CEST192.168.2.41.1.1.10x364bStandard query (0)www.google.com65IN (0x0001)false
                      Apr 28, 2025 20:12:05.025114059 CEST192.168.2.41.1.1.10x48ceStandard query (0)abstrktion.co.zaA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:05.025785923 CEST192.168.2.41.1.1.10x5e8bStandard query (0)abstrktion.co.za65IN (0x0001)false
                      Apr 28, 2025 20:12:06.046811104 CEST192.168.2.41.1.1.10x588fStandard query (0)abstrktion.co.zaA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:06.047148943 CEST192.168.2.41.1.1.10x9b78Standard query (0)abstrktion.co.za65IN (0x0001)false
                      Apr 28, 2025 20:12:07.396385908 CEST192.168.2.41.1.1.10x5298Standard query (0)cdn-icons-png.flaticon.comA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:07.396385908 CEST192.168.2.41.1.1.10xc0b3Standard query (0)cdn-icons-png.flaticon.com65IN (0x0001)false
                      Apr 28, 2025 20:12:08.239468098 CEST192.168.2.41.1.1.10xb522Standard query (0)cdn-icons-png.flaticon.comA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:08.239625931 CEST192.168.2.41.1.1.10x3f68Standard query (0)cdn-icons-png.flaticon.com65IN (0x0001)false
                      Apr 28, 2025 20:12:24.975856066 CEST192.168.2.41.1.1.10x57f6Standard query (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.esA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:24.976089001 CEST192.168.2.41.1.1.10xb94fStandard query (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es65IN (0x0001)false
                      Apr 28, 2025 20:12:27.012533903 CEST192.168.2.41.1.1.10x8247Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:27.012696028 CEST192.168.2.41.1.1.10x17e0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Apr 28, 2025 20:12:03.732707977 CEST1.1.1.1192.168.2.40x8305No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:03.737550020 CEST1.1.1.1192.168.2.40x364bNo error (0)www.google.com65IN (0x0001)false
                      Apr 28, 2025 20:12:06.048708916 CEST1.1.1.1192.168.2.40x48ceNo error (0)abstrktion.co.za102.219.84.139A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:06.229011059 CEST1.1.1.1192.168.2.40x588fNo error (0)abstrktion.co.za102.219.84.139A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:07.574476957 CEST1.1.1.1192.168.2.40xc0b3No error (0)cdn-icons-png.flaticon.comflaticon.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:07.574476957 CEST1.1.1.1192.168.2.40xc0b3No error (0)flaticon.com.edgesuite.neta1990.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:07.579257011 CEST1.1.1.1192.168.2.40x5298No error (0)cdn-icons-png.flaticon.comflaticon.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:07.579257011 CEST1.1.1.1192.168.2.40x5298No error (0)flaticon.com.edgesuite.neta1990.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:07.579257011 CEST1.1.1.1192.168.2.40x5298No error (0)a1990.dscd.akamai.net23.55.241.139A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:07.579257011 CEST1.1.1.1192.168.2.40x5298No error (0)a1990.dscd.akamai.net23.55.241.179A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:08.380269051 CEST1.1.1.1192.168.2.40xb522No error (0)cdn-icons-png.flaticon.comflaticon.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:08.380269051 CEST1.1.1.1192.168.2.40xb522No error (0)flaticon.com.edgesuite.neta1990.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:08.380269051 CEST1.1.1.1192.168.2.40xb522No error (0)a1990.dscd.akamai.net23.55.241.179A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:08.380269051 CEST1.1.1.1192.168.2.40xb522No error (0)a1990.dscd.akamai.net23.55.241.139A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:08.392627001 CEST1.1.1.1192.168.2.40x3f68No error (0)cdn-icons-png.flaticon.comflaticon.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:08.392627001 CEST1.1.1.1192.168.2.40x3f68No error (0)flaticon.com.edgesuite.neta1990.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                      Apr 28, 2025 20:12:25.147300959 CEST1.1.1.1192.168.2.40xb94fNo error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es65IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.112.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.16.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.48.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.96.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.32.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.64.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:25.159367085 CEST1.1.1.1192.168.2.40x57f6No error (0)yxmo0vfcf8nxkwdfegsw.nzbjyd.es104.21.80.1A (IP address)IN (0x0001)false
                      Apr 28, 2025 20:12:27.152956009 CEST1.1.1.1192.168.2.40x8247No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      • c.pki.goog
                      Session IDSource IPSource PortDestination IPDestination Port
                      0192.168.2.449747192.178.49.19580
                      TimestampBytes transferredDirectionData
                      Apr 28, 2025 20:12:09.693664074 CEST200OUTGET /r/r4.crl HTTP/1.1
                      Cache-Control: max-age = 3000
                      Connection: Keep-Alive
                      Accept: */*
                      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                      User-Agent: Microsoft-CryptoAPI/10.0
                      Host: c.pki.goog
                      Apr 28, 2025 20:12:09.842674017 CEST1243INHTTP/1.1 200 OK
                      Accept-Ranges: bytes
                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                      Cross-Origin-Resource-Policy: cross-origin
                      Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                      Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                      Content-Length: 530
                      X-Content-Type-Options: nosniff
                      Server: sffe
                      X-XSS-Protection: 0
                      Date: Mon, 28 Apr 2025 17:30:42 GMT
                      Expires: Mon, 28 Apr 2025 18:20:42 GMT
                      Cache-Control: public, max-age=3000
                      Age: 2487
                      Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                      Content-Type: application/pkix-crl
                      Vary: Accept-Encoding
                      Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                      Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                      Apr 28, 2025 20:12:04.053545952 CEST142.250.69.4443192.168.2.449725CN=www.google.com CN=WE2, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE2, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEMon Mar 31 10:56:27 CEST 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Mon Jun 23 10:56:26 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,11-16-10-13-27-0-65281-18-35-5-23,29-23-24,00707d2d733a18ebcf46be3f940610dcb
                      CN=WE2, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                      CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                      Apr 28, 2025 20:12:05.261245966 CEST184.29.183.29443192.168.2.449726CN=fs.microsoft.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 07 00:01:04 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Mon Jun 02 00:01:04 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                      CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                      CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                      Apr 28, 2025 20:12:06.198616982 CEST184.29.183.29443192.168.2.449727CN=fs.microsoft.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 07 00:01:04 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Mon Jun 02 00:01:04 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                      CN=Microsoft Azure ECC TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                      CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                      Apr 28, 2025 20:12:06.923397064 CEST102.219.84.139443192.168.2.449729CN=*.abstrktion.co.za CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Mar 03 13:04:35 CET 2025 Wed Mar 13 01:00:00 CET 2024Sun Jun 01 14:04:34 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,13-18-16-5-35-11-65281-27-0-23-10,29-23-24,01de7c82abc0ecc834017cfce1c4c5d21
                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:06.927087069 CEST102.219.84.139443192.168.2.449728CN=*.abstrktion.co.za CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Mar 03 13:04:35 CET 2025 Wed Mar 13 01:00:00 CET 2024Sun Jun 01 14:04:34 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,16-35-0-65281-13-11-27-5-23-10-18,29-23-24,0bcf5e803c08636f0dbd7b8fa7951010e
                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:07.033821106 CEST102.219.84.139443192.168.2.449730CN=*.abstrktion.co.za CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Mar 03 13:04:35 CET 2025 Wed Mar 13 01:00:00 CET 2024Sun Jun 01 14:04:34 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,35-18-11-27-16-65281-23-5-10-0-13,29-23-24,07c34b91b8976c3684b89fc5f1f737b52
                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:07.912059069 CEST23.55.241.139443192.168.2.449736CN=*.flaticon.com CN=E6, O=Let's Encrypt, C=USCN=E6, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Apr 28 15:33:52 CEST 2025 Wed Mar 13 01:00:00 CET 2024Sun Jul 27 15:33:51 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-13-16-35-10-11-27-65281-5-18-23,29-23-24,0b9884492804301598ede5b4396bb70ac
                      CN=E6, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:07.983694077 CEST23.55.241.139443192.168.2.449738CN=*.flaticon.com CN=E6, O=Let's Encrypt, C=USCN=E6, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Apr 28 15:33:52 CEST 2025 Wed Mar 13 01:00:00 CET 2024Sun Jul 27 15:33:51 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,16-5-13-11-10-18-27-23-65281-0-35,29-23-24,0b87e4014f5a45fac9d31456662bdd77e
                      CN=E6, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:08.722311020 CEST23.55.241.179443192.168.2.449741CN=*.flaticon.com CN=E6, O=Let's Encrypt, C=USCN=E6, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Apr 28 15:33:52 CEST 2025 Wed Mar 13 01:00:00 CET 2024Sun Jul 27 15:33:51 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,5-35-16-10-27-65281-0-18-11-13-23,29-23-24,0079db901942b65e47c4bf1087151340c
                      CN=E6, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:08.839524031 CEST23.55.241.179443192.168.2.449743CN=*.flaticon.com CN=E6, O=Let's Encrypt, C=USCN=E6, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Apr 28 15:33:52 CEST 2025 Wed Mar 13 01:00:00 CET 2024Sun Jul 27 15:33:51 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-5-16-23-11-13-65281-18-35-27-10,29-23-24,0a4211741bca9b20afe5f51f8aad3db17
                      CN=E6, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      Apr 28, 2025 20:12:25.510307074 CEST104.21.112.1443192.168.2.449750CN=nzbjyd.es CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BESun Apr 13 01:13:33 CEST 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Sat Jul 12 02:12:18 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,16-5-11-0-13-65281-27-23-10-35-18,29-23-24,0a3959d1fdc0c66216900ee22dcb89490
                      CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                      CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                      Apr 28, 2025 20:12:25.510948896 CEST104.21.112.1443192.168.2.449751CN=nzbjyd.es CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BESun Apr 13 01:13:33 CEST 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Sat Jul 12 02:12:18 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,16-27-0-5-11-18-23-35-13-65281-10,29-23-24,063217edae18f9a97bd44cf9dafc05633
                      CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                      CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                      Apr 28, 2025 20:12:25.582763910 CEST104.21.112.1443192.168.2.449752CN=nzbjyd.es CN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=WE1, O=Google Trust Services, C=US CN=GTS Root R4, O=Google Trust Services LLC, C=US CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BESun Apr 13 01:13:33 CEST 2025 Wed Dec 13 10:00:00 CET 2023 Wed Nov 15 04:43:21 CET 2023Sat Jul 12 02:12:18 CEST 2025 Tue Feb 20 15:00:00 CET 2029 Fri Jan 28 01:00:42 CET 2028771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,23-11-0-5-13-65281-35-16-18-10-27,29-23-24,0350d97481528cc28b0fd531109d9af25
                      CN=WE1, O=Google Trust Services, C=USCN=GTS Root R4, O=Google Trust Services LLC, C=USWed Dec 13 10:00:00 CET 2023Tue Feb 20 15:00:00 CET 2029
                      CN=GTS Root R4, O=Google Trust Services LLC, C=USCN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BEWed Nov 15 04:43:21 CET 2023Fri Jan 28 01:00:42 CET 2028
                      Apr 28, 2025 20:12:27.473828077 CEST35.190.80.1443192.168.2.449753CN=gcp.nel.cloudflare.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSun Apr 13 07:41:53 CEST 2025 Wed Mar 13 01:00:00 CET 2024Sat Jul 12 07:41:52 CEST 2025 Sat Mar 13 00:59:59 CET 2027771,49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,0-27-23-16-18-35-10-13-5-11-65281,29-23-24,0de1e2f4ba905719737380a1c8dd790cc
                      CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                      020406080s020406080100

                      Click to jump to process

                      020406080s0.0050100MB

                      Click to jump to process

                      Target ID:1
                      Start time:14:11:54
                      Start date:28/04/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff786830000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:14:11:58
                      Start date:28/04/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2480,i,12182408685030035214,10457824280967504998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2512 /prefetch:3
                      Imagebase:0x7ff786830000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:10
                      Start time:14:12:04
                      Start date:28/04/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abstrktion.co.za/deep/collabo.html"
                      Imagebase:0x7ff786830000
                      File size:3'388'000 bytes
                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly