Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cromex.net/

Overview

General Information

Sample URL:https://cromex.net/
Analysis ID:1541472
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,16298628003380800093,16934547520035087137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cromex.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cromex.net/HTTP Parser: No favicon
Source: https://cromex.net/?C=N;O=DHTTP Parser: No favicon
Source: https://cromex.net/?C=M;O=AHTTP Parser: No favicon
Source: https://cromex.net/?C=S;O=AHTTP Parser: No favicon
Source: https://cromex.net/robot.txtHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cromex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zBeRFsrAwoeKxdX&MD=7lK2Ye3b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cromex.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?C=N;O=D HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cromex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?C=M;O=A HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cromex.net/?C=N;O=DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?C=S;O=A HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cromex.net/?C=M;O=AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /robot.txt HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /robots.txt HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zBeRFsrAwoeKxdX&MD=7lK2Ye3b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /robots.txt HTTP/1.1Host: cromex.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /robot.txt HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?C=N;O=D HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cromex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?C=M;O=A HTTP/1.1Host: cromex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cromex.net/?C=N;O=DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: cromex.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:38:56 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:39:34 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:39:39 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:40:33 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 19:40:40 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/20@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,16298628003380800093,16934547520035087137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cromex.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,16298628003380800093,16934547520035087137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    unknown
    cromex.net
    135.148.226.108
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://cromex.net/false
        unknown
        https://cromex.net/?C=M;O=Afalse
          unknown
          https://cromex.net/?C=S;O=Afalse
            unknown
            https://cromex.net/favicon.icofalse
              unknown
              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                unknown
                https://cromex.net/?C=N;O=Dfalse
                  unknown
                  https://cromex.net/robot.txtfalse
                    unknown
                    https://cromex.net/robots.txtfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.185.228
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      172.217.16.196
                      unknownUnited States
                      15169GOOGLEUSfalse
                      135.148.226.108
                      cromex.netUnited States
                      18676AVAYAUSfalse
                      IP
                      192.168.2.16
                      127.0.0.1
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1541472
                      Start date and time:2024-10-24 21:38:23 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 27s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://cromex.net/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@19/20@6/6
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.131, 172.217.18.110, 74.125.133.84, 34.104.35.123, 199.232.214.172, 172.217.18.3, 142.250.185.142
                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://cromex.net/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:38:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9880396697837237
                      Encrypted:false
                      SSDEEP:48:8fcdTTb5RUHyidAKZdA1FehwiZUklqehGy+3:8fg5Rlty
                      MD5:0CFA10DBFAB8DC418984E43F401AE42F
                      SHA1:920C825E7911A82D33AE4AEA18F6A1BCA408A02C
                      SHA-256:3DBF7DE69C20BAB60B4DBE961B1BCA9A5225C2E093B1083E0495D898FD9A6FAF
                      SHA-512:A9BA6C29AF866D3F2D1849580E3E77010936D0E2907287943A897C3E438A1868AAC03A78CD72123AC592358D19E503A35B932FA539C5674384A013DB481CD3E8
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.......]L&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:38:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.003094036742851
                      Encrypted:false
                      SSDEEP:48:8edTTb5RUHyidAKZdA1seh/iZUkAQkqehdy+2:8O5R79Qgy
                      MD5:B8C6313C9D27AE358818BD72A690B271
                      SHA1:B3F097B61BADC549CBAD3DFA5670BD02C8139E5C
                      SHA-256:E846358598F4A80CAD6B4D6834A084B272D74A7DFE31AE40527493536C4C0290
                      SHA-512:07F7224F2C2DCBA999437A5BAED9B0E8B4FEB9FAE0BF5E8AD7ADB559DC856C2DEF52FDAE8B1D1575B0A58F568BE90897A1B1AF2EF3EF03FE3BEF5B344986FA8B
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....v..\L&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.011726252080063
                      Encrypted:false
                      SSDEEP:48:8odTTb5RAHyidAKZdA14meh7sFiZUkmgqeh7sXy+BX:8U5RLnJy
                      MD5:E81AF201A8AF708E4067969137637BE4
                      SHA1:D5FBC4ADE1B18F0A97113314B9AB57985DEED2A6
                      SHA-256:AB6CB06727F10232CF2ED7D70AB3C96A7A8216805136698D128489C06160C3CA
                      SHA-512:CCA071B1D30C823A096A8F7ACDF61044AC74E42B15FBE82EB78E32B16746354862BB4CBD7ECE30752EE1752DD05AE3A559BAC2E1CD9552EEC3CC31F841E1688A
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:38:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.997779061877411
                      Encrypted:false
                      SSDEEP:48:8QdTTb5RUHyidAKZdA1TehDiZUkwqehhy+R:8M5RoPy
                      MD5:101EDEB07B4272B11F92DDC014EF91EC
                      SHA1:1CD455DE875C6EBD3E645318AE3583303D0C7D24
                      SHA-256:D49192270A7FE6415820116306A2F78194FABD0AFF58FCE0E39B44E64E3CFAEE
                      SHA-512:F7BC2D6A859B8893C45DB85CD11E7808F0B40FCEE1F0D02AF474C6DB2606E682500007433E133A3C025A000B47B33CDC8E6555A1D87C9948AB4A1AB1823DCE4C
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....h.\L&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:38:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.989741332307728
                      Encrypted:false
                      SSDEEP:48:8bcdTTb5RUHyidAKZdA1dehBiZUk1W1qehzy+C:8bg5RY9Ty
                      MD5:DCD6E115C35585EA2756C46504127B16
                      SHA1:AC178434BBE5623651068DD1A75F1AE673EBEA80
                      SHA-256:8E3B80D3172D47EAD05810336E61684B6EB0B7FEC3F9BAC39834636073A96D1D
                      SHA-512:D99969B17C6410E5DE9B89C03FA7866380085CC509402B58073668E0D267B3DE42C8DC6AB85562C8F5195C9D89F80AD945444B8EA43D1FBD08E44CD0DDACCF05
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.....`.]L&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 18:38:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9969833117951445
                      Encrypted:false
                      SSDEEP:48:8NdTTb5RUHyidAKZdA1duTeehOuTbbiZUk5OjqehOuTbJy+yT+:8T5RqTfTbxWOvTbJy7T
                      MD5:86B3AC89B0221CD8AF714F55F3B5997E
                      SHA1:1D29933A87BCE888FA5E447AC22063CD10030497
                      SHA-256:2679CB8BB28519896569394A7BFFB2DE774AA448B697B7743DE7B53D99947470
                      SHA-512:1FF0E69E052B0453FD01BD083476B0D50A947A6BD36CEB797304E8F81673782DACDD06A1003C2A473D5B6569F02996318A84F267F8DE47A94B066E82F5B82E20
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.......\L&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V..K.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/robots.txt
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):447
                      Entropy (8bit):4.929048927248548
                      Encrypted:false
                      SSDEEP:12:BMQkuxRsTdO0sszLxeJLZQlLeLft9WRHeGHeAg:Wlux+49snxeFZyoft9el5g
                      MD5:4D457A87336B8F336C2B40C4C17E6641
                      SHA1:7B5F64B368ACAC178471366E97BE3AEB92E37A51
                      SHA-256:CB98B307D15D1A4A7678C51900D70AE974ED29D64EF3788D29477FBB955C71E2
                      SHA-512:E427ECEAB992396746A47171512E62EC78ED89DE77B56031C06744D761A7457FF6C26969CE447415325F579C8D261587226279966282ADB82E3A186228C07C3D
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/?C=N;O=D
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):447
                      Entropy (8bit):4.92758355357505
                      Encrypted:false
                      SSDEEP:12:BMQkuxRsTdO0sszLxeJLZvLeLft9WRHeGHeAg:Wlux+49snxeFZDoft9el5g
                      MD5:6AA94E9D58A81F240A1310A6AF1240C6
                      SHA1:58F19A0DDF241E64DFB7ED0216E0026CDCAAB37A
                      SHA-256:6B697813A0F29C5B10EACA9FD04B3E3260DB80F990EF99B3AC73DBDCFDFF5E0A
                      SHA-512:9C88F20621033142DFC937F907952066397141CF28B66C4517E58AD88947DF1D984B527F7AAD216C8DAE2076DD03851511ADBEE4917F403F3F64F34BF4724207
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/?C=M;O=A
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=D">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):447
                      Entropy (8bit):4.92758355357505
                      Encrypted:false
                      SSDEEP:12:BMQkuxRsTdO0sszLxeMLZQlLeLft9WRHeGHeAg:Wlux+49snxeWZyoft9el5g
                      MD5:80A84C0A589501678A54BE33A972BB04
                      SHA1:CA4E559C4CAB00D87D3A5ADE732C7481B26C1922
                      SHA-256:4BCE352EED116A0E8BB6EDCF4FFBBBAC8BDC89D8A2D1BD08C3DB806BF7E54A71
                      SHA-512:C1D332047339D68F74650E23E987BA4EB9138497902E1B0C30705148D625DB9E685EC795BFFCA2735CAE084260D3952449930E38E614B5888F1B6E38C4D61B53
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=A">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):447
                      Entropy (8bit):4.92758355357505
                      Encrypted:false
                      SSDEEP:12:BMQkuxRsTdO0sszLxeJLZQlL/Lft9WRHeGHeAg:Wlux+49snxeFZyzft9el5g
                      MD5:EFFF0AAFBDEFD7F2621039DAF996C816
                      SHA1:89CD0CCDD1F11D466F764488B4EAF5607837A68B
                      SHA-256:EBAD78E24301C617EC10C8ABC9F96C6CDFFEE7C67C175637022A87512DAFF606
                      SHA-512:46A82DD39051147A5A94E932900108B95F30210E64C9F3578C46591A2AD11D50957F8F789843FE69003005B5998B93E3C1094AFFBA4B3039580FF79FA30E2330
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/?C=S;O=A
                      Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">.<html>. <head>. <title>Index of /</title>. </head>. <body>.<h1>Index of /</h1>. <table>. <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=A">Last modified</a></th><th><a href="?C=S;O=D">Size</a></th><th><a href="?C=D;O=A">Description</a></th></tr>. <tr><th colspan="5"><hr></th></tr>. <tr><th colspan="5"><hr></th></tr>.</table>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/robot.txt
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:low
                      URL:https://cromex.net/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 24, 2024 21:38:55.269999027 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270031929 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.270107031 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270502090 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270543098 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.270673990 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270693064 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.270701885 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270823956 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.270833969 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.715512991 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:38:55.949615002 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.949897051 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.949927092 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.951392889 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.951492071 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.952297926 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.952378988 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.952445984 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.953521013 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.953710079 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.953727961 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.955394030 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.955461979 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.956598997 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:55.956686020 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:55.999330044 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.002702951 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.002712011 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.002712965 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.002722979 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.018709898 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:38:56.050678015 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.050740004 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.128727913 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.128840923 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.128899097 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.130353928 CEST49701443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.130376101 CEST44349701135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.193723917 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.235342979 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.349937916 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.350038052 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.350126982 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.350804090 CEST49700443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:38:56.350847006 CEST44349700135.148.226.108192.168.2.16
                      Oct 24, 2024 21:38:56.620699883 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:38:57.824857950 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:38:58.628364086 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:58.628401041 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:58.628479004 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:58.628803015 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:58.628818989 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.101397991 CEST4968980192.168.2.16192.229.211.108
                      Oct 24, 2024 21:38:59.696326971 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.697165012 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:59.697230101 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.698265076 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.698362112 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:59.699703932 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:59.699794054 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.752716064 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:38:59.752734900 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:38:59.800776958 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:00.230715990 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:39:01.969873905 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:01.969893932 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:01.969988108 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:01.990408897 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:01.990420103 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:02.944086075 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:02.944170952 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:02.949317932 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:02.949327946 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:02.949726105 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:02.992723942 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:02.997011900 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.043330908 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.300779104 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.300925970 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.300976992 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.300998926 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.301008940 CEST49709443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.301016092 CEST44349709184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.348090887 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.348129988 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.348256111 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.348501921 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:03.348520994 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:03.885992050 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:04.187741995 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:04.226907969 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.227035046 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.228441000 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.228447914 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.228844881 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.230097055 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.271337986 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.475362062 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.475522995 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.475589991 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.477550983 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.477571011 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.477606058 CEST49710443192.168.2.16184.28.90.27
                      Oct 24, 2024 21:39:04.477613926 CEST44349710184.28.90.27192.168.2.16
                      Oct 24, 2024 21:39:04.795723915 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:05.035726070 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:39:05.766366959 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:05.766397953 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:05.766532898 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:05.767584085 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:05.767596960 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:06.008734941 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:06.737592936 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:06.737672091 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:06.740295887 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:06.740303993 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:06.740750074 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:06.786750078 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:06.802316904 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:06.843369961 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084686041 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084763050 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084783077 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084822893 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084832907 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.084852934 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084872961 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.084911108 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.084911108 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.084933996 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.086162090 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.086232901 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.086241961 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.086349964 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:07.086410046 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.096189022 CEST49711443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:07.096199989 CEST4434971120.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:08.346026897 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:08.408734083 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:08.647756100 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:09.253751040 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:09.561649084 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:09.561722040 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:09.561810017 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:10.038214922 CEST49706443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:10.038233042 CEST44349706142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:10.466753006 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:12.867835045 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:13.218135118 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:14.639792919 CEST49673443192.168.2.16204.79.197.203
                      Oct 24, 2024 21:39:15.425705910 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:15.425734043 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:15.425829887 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:15.426177979 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:15.426187992 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.279095888 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.279503107 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:16.279534101 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.279864073 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.280258894 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:16.280329943 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.280416012 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:16.323348045 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.530518055 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:16.530632973 CEST44349712142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:16.530710936 CEST49712443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:16.535459995 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.535496950 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:16.535887957 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.535934925 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.536026001 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:16.536130905 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.536161900 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.536168098 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:16.536725044 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:16.536745071 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.199059963 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.199429989 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.199445009 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.199780941 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.200251102 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.200305939 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.200336933 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.204339981 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.204605103 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.204637051 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.205121994 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.205486059 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.205566883 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.242856026 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.242870092 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.258760929 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.361257076 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.361346960 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.361531973 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.362051010 CEST49713443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:17.362065077 CEST44349713135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:17.670012951 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:19.663552046 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.663588047 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:19.663688898 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.663738012 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.663923025 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.663928986 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:19.711338043 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:19.822446108 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:19.822552919 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:19.822637081 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.823224068 CEST49714443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:19.823254108 CEST44349714135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:20.335971117 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:20.336744070 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:20.336755037 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:20.337455034 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:20.339541912 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:20.339685917 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:20.393872976 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.471735001 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.471777916 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:21.471843958 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.472157955 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.472174883 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:21.472284079 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.519329071 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:21.627753973 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:21.627831936 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:21.627923012 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.628606081 CEST49715443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:21.628618002 CEST44349715135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.153480053 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.153805971 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.153824091 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.154169083 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.154535055 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.154597044 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.198776960 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.625039101 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.625087023 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.625161886 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.625292063 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.625509024 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.625523090 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.671350956 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.784739971 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.784821987 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.784874916 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.785407066 CEST49716443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:22.785418034 CEST44349716135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:22.821798086 CEST49678443192.168.2.1620.189.173.10
                      Oct 24, 2024 21:39:23.295475960 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:23.297082901 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:23.297144890 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:23.297470093 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:23.299129009 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:23.299216032 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:23.349807024 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:27.275028944 CEST4968080192.168.2.16192.229.211.108
                      Oct 24, 2024 21:39:34.876064062 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:34.876085997 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:34.876171112 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:34.876293898 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:34.876478910 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:34.876490116 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:34.919332981 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.031990051 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.032109022 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.032197952 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:35.033293962 CEST49717443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:35.033334017 CEST44349717135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.549751997 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.550117016 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:35.550131083 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.551268101 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.551556110 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:35.551723957 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:35.607089043 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:36.792141914 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:36.792176962 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:36.792315960 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:36.792702913 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:36.792720079 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.885852098 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.886565924 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:37.886594057 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.887556076 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.887654066 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:37.888056993 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:37.888124943 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.888233900 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:37.888252974 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:37.930006027 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:38.301018953 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:38.301161051 CEST44349719142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:38.301255941 CEST49719443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:39.903544903 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:39.905615091 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:39.905648947 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:39.905709982 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:39.905998945 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:39.906014919 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:39.951334953 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.059156895 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.059376001 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.059501886 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:40.059791088 CEST49718443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:40.059813976 CEST44349718135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.572559118 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.572987080 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:40.573004961 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.573316097 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.573726892 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:40.573786974 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:39:40.614905119 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:39:41.321042061 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:41.321103096 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:41.321202040 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:41.321429014 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:41.321449995 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.244689941 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.245125055 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.245183945 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.246135950 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.246243000 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.246680975 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.246747017 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.246890068 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.246906042 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.296061993 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.530132055 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.577888012 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.577946901 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.583892107 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:42.583959103 CEST44349721142.250.185.228192.168.2.16
                      Oct 24, 2024 21:39:42.584028006 CEST49721443192.168.2.16142.250.185.228
                      Oct 24, 2024 21:39:43.498239040 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:43.498308897 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:43.498533010 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:43.499038935 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:43.499067068 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.339909077 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.340024948 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.342025042 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.342052937 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.342437029 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.344346046 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.387361050 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.622607946 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.622670889 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.622729063 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.622831106 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.622858047 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.622881889 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.622911930 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.737963915 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.738034964 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.738131046 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.738156080 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.738190889 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.738301039 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.738316059 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:44.738344908 CEST49722443192.168.2.1620.12.23.50
                      Oct 24, 2024 21:39:44.738403082 CEST4434972220.12.23.50192.168.2.16
                      Oct 24, 2024 21:39:58.697218895 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:58.697315931 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:39:58.697424889 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:58.697741985 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:58.697783947 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:39:59.983587027 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:39:59.984122038 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:59.984153986 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:39:59.985183001 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:39:59.985348940 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:59.985719919 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:39:59.985788107 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:00.038042068 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:00.038070917 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:00.086014986 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:09.905318975 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:09.905421019 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:09.905512094 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:10.041743994 CEST49724443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:10.041816950 CEST44349724172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:25.578113079 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:25.578187943 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:32.239111900 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:32.239156961 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:32.239238024 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:32.239578009 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:32.239584923 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.089485884 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.089860916 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:33.089881897 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.090209961 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.090620995 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:33.090679884 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.090795040 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:33.135330915 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.334119081 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:33.334261894 CEST44349729172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:33.334347010 CEST49729443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:33.342694044 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.342766047 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:33.342878103 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.343576908 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.343605995 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:33.344269991 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.344315052 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:33.499720097 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:33.504236937 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:33.504440069 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.507004976 CEST49720443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:33.507026911 CEST44349720135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:34.008764029 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:34.009285927 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:34.009310007 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:34.009629011 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:34.010023117 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:34.010068893 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:34.061008930 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:35.760993004 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:35.761085987 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:35.761210918 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:35.761503935 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:35.761539936 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.717925072 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.718326092 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:36.718358040 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.719786882 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.719867945 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:36.720290899 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:36.720356941 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.720479012 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:36.720487118 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:36.768038034 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:37.017580032 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:37.071975946 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:37.072011948 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:37.073462009 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:37.073575974 CEST44349732172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:37.073654890 CEST49732443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:39.941864967 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:39.942979097 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:39.943032980 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:39.943140030 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:39.943361044 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:39.943383932 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:39.983355999 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.097785950 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.097883940 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.097968102 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:40.098761082 CEST49730443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:40.098803997 CEST44349730135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.608689070 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.609106064 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:40.609170914 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.609673977 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.609989882 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:40.610086918 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:40.667939901 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:41.673861980 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:41.673960924 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:41.674125910 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:41.674316883 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:41.674340010 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.163783073 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.164288998 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.164354086 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.165864944 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.165950060 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.166368961 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.166454077 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.166605949 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.166621923 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.188486099 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.188584089 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.188822031 CEST44349737172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:43.188873053 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:43.188947916 CEST49737443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:45.628037930 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.628091097 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:45.628206968 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.641036034 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.641055107 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:45.655493975 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.699335098 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:45.811965942 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:45.812099934 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:45.812266111 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.835666895 CEST49735443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:45.835695982 CEST44349735135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:46.309604883 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:46.310029984 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:46.310097933 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:46.310611963 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:46.311125040 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:46.311217070 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:46.362054110 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.057240963 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.057343006 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.057456970 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.058243036 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.058286905 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.058547020 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.103333950 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.214445114 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.214553118 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.214646101 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.221596956 CEST49739443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.221621037 CEST44349739135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.768867016 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.769244909 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.769282103 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.769743919 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.770041943 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:48.770109892 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:48.823836088 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.250818014 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.250880003 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.250972986 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.251560926 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.251574993 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.251789093 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.299324989 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.413429976 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.413539886 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.413599014 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.414585114 CEST49741443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.414608002 CEST44349741135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.911719084 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.912112951 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.912141085 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.912457943 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.912738085 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:49.912807941 CEST44349743135.148.226.108192.168.2.16
                      Oct 24, 2024 21:40:49.954920053 CEST49743443192.168.2.16135.148.226.108
                      Oct 24, 2024 21:40:58.743901014 CEST49748443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:58.743947029 CEST44349748172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:58.744179964 CEST49748443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:58.744299889 CEST49748443192.168.2.16172.217.16.196
                      Oct 24, 2024 21:40:58.744308949 CEST44349748172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:59.640923023 CEST44349748172.217.16.196192.168.2.16
                      Oct 24, 2024 21:40:59.683856964 CEST49748443192.168.2.16172.217.16.196
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 24, 2024 21:38:53.758464098 CEST53616741.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:53.773272038 CEST53549141.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:54.733802080 CEST5152453192.168.2.161.1.1.1
                      Oct 24, 2024 21:38:54.733952045 CEST5453753192.168.2.161.1.1.1
                      Oct 24, 2024 21:38:55.080303907 CEST53637691.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:55.226711988 CEST53515241.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:55.268408060 CEST53545371.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:58.619631052 CEST5481853192.168.2.161.1.1.1
                      Oct 24, 2024 21:38:58.619839907 CEST6498353192.168.2.161.1.1.1
                      Oct 24, 2024 21:38:58.626748085 CEST53548181.1.1.1192.168.2.16
                      Oct 24, 2024 21:38:58.627568960 CEST53649831.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:12.160463095 CEST53650751.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:31.225059986 CEST53552771.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:53.742775917 CEST53547141.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:53.744808912 CEST53517601.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:58.682235956 CEST5593753192.168.2.161.1.1.1
                      Oct 24, 2024 21:39:58.682446003 CEST6392453192.168.2.161.1.1.1
                      Oct 24, 2024 21:39:58.695750952 CEST53639241.1.1.1192.168.2.16
                      Oct 24, 2024 21:39:58.696049929 CEST53559371.1.1.1192.168.2.16
                      Oct 24, 2024 21:40:00.046539068 CEST138138192.168.2.16192.168.2.255
                      Oct 24, 2024 21:40:23.161917925 CEST53521311.1.1.1192.168.2.16
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 24, 2024 21:38:54.733802080 CEST192.168.2.161.1.1.10xfe82Standard query (0)cromex.netA (IP address)IN (0x0001)false
                      Oct 24, 2024 21:38:54.733952045 CEST192.168.2.161.1.1.10x2e24Standard query (0)cromex.net65IN (0x0001)false
                      Oct 24, 2024 21:38:58.619631052 CEST192.168.2.161.1.1.10xb818Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 24, 2024 21:38:58.619839907 CEST192.168.2.161.1.1.10xdbddStandard query (0)www.google.com65IN (0x0001)false
                      Oct 24, 2024 21:39:58.682235956 CEST192.168.2.161.1.1.10x4acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 24, 2024 21:39:58.682446003 CEST192.168.2.161.1.1.10x6f9fStandard query (0)www.google.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 24, 2024 21:38:55.226711988 CEST1.1.1.1192.168.2.160xfe82No error (0)cromex.net135.148.226.108A (IP address)IN (0x0001)false
                      Oct 24, 2024 21:38:58.626748085 CEST1.1.1.1192.168.2.160xb818No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                      Oct 24, 2024 21:38:58.627568960 CEST1.1.1.1192.168.2.160xdbddNo error (0)www.google.com65IN (0x0001)false
                      Oct 24, 2024 21:39:58.695750952 CEST1.1.1.1192.168.2.160x6f9fNo error (0)www.google.com65IN (0x0001)false
                      Oct 24, 2024 21:39:58.696049929 CEST1.1.1.1192.168.2.160x4acNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                      • cromex.net
                      • https:
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      • www.google.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.1649701135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:38:55 UTC653OUTGET / HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:38:56 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:38:56 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:38:56 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.1649700135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:38:56 UTC576OUTGET /favicon.ico HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://cromex.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:38:56 UTC164INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:38:56 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-10-24 19:38:56 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.1649709184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-24 19:39:03 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF45)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=248799
                      Date: Thu, 24 Oct 2024 19:39:03 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.1649710184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-24 19:39:04 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=248798
                      Date: Thu, 24 Oct 2024 19:39:04 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-10-24 19:39:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.164971120.12.23.50443
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zBeRFsrAwoeKxdX&MD=7lK2Ye3b HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-10-24 19:39:07 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 60ec566b-6a2f-405f-a36a-08a0c03e2228
                      MS-RequestId: 229584ad-4917-45d1-873c-d3d2afb7bdaf
                      MS-CV: FoAgr8J/KEirE74F.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 24 Oct 2024 19:39:05 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-10-24 19:39:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-10-24 19:39:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.1649712142.250.185.2284436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:16 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.1649713135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:17 UTC679OUTGET / HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      Cache-Control: max-age=0
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:17 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:39:17 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:39:17 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.1649714135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:19 UTC698OUTGET /?C=N;O=D HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://cromex.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:19 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:39:19 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:39:19 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 41 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.1649715135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:21 UTC706OUTGET /?C=M;O=A HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://cromex.net/?C=N;O=D
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:21 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:39:21 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:39:21 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 41 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 44 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=D">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.1649716135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:22 UTC706OUTGET /?C=S;O=A HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://cromex.net/?C=M;O=A
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:22 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:39:22 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:39:22 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 41 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.1649717135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:34 UTC662OUTGET /robot.txt HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:35 UTC164INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:39:34 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-10-24 19:39:35 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.1649719142.250.185.2284436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:37 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.1649718135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:39 UTC663OUTGET /robots.txt HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:40 UTC164INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:39:39 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-10-24 19:39:40 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.1649721142.250.185.2284436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:42 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:39:42 UTC1266INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:39:42 GMT
                      Pragma: no-cache
                      Expires: -1
                      Cache-Control: no-cache, must-revalidate
                      Content-Type: text/javascript; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-k6rWYsEF9n1P1tDiFmd3lA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                      Accept-CH: Sec-CH-UA-Form-Factors
                      Accept-CH: Sec-CH-UA-Platform
                      Accept-CH: Sec-CH-UA-Platform-Version
                      Accept-CH: Sec-CH-UA-Full-Version
                      Accept-CH: Sec-CH-UA-Arch
                      Accept-CH: Sec-CH-UA-Model
                      Accept-CH: Sec-CH-UA-Bitness
                      Accept-CH: Sec-CH-UA-Full-Version-List
                      Accept-CH: Sec-CH-UA-WoW64
                      Permissions-Policy: unload=()
                      Content-Disposition: attachment; filename="f.txt"
                      Server: gws
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-10-24 19:39:42 UTC112INData Raw: 33 32 32 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 70 69 72 69 74 20 61 69 72 6c 69 6e 65 73 20 72 61 74 73 22 2c 22 67 72 61 6e 64 20 74 65 74 6f 6e 20 67 72 69 7a 7a 6c 79 20 62 65 61 72 20 33 39 39 22 2c 22 65 70 69 73 6f 64 65 20 37 20 61 67 61 74 68 61 20 61 6c 6c 20 61 6c 6f 6e 67 22 2c 22 6b 65 6e 74 75 63 6b 79 20 62 61 73 6b
                      Data Ascii: 322)]}'["",["spirit airlines rats","grand teton grizzly bear 399","episode 7 agatha all along","kentucky bask
                      2024-10-24 19:39:42 UTC697INData Raw: 65 74 62 61 6c 6c 20 6b 65 6e 74 75 63 6b 79 20 77 65 73 6c 65 79 61 6e 22 2c 22 66 61 6c 6c 6f 75 74 20 37 36 20 66 61 6c 6c 6f 75 74 20 64 61 79 22 2c 22 67 6f 6c 64 66 69 73 68 20 63 72 61 63 6b 65 72 73 20 63 68 69 6c 65 61 6e 20 73 65 61 20 62 61 73 73 22 2c 22 72 6f 62 20 64 65 6d 70 73 65 79 20 68 69 73 20 72 61 64 69 6f 20 67 72 65 65 6e 76 69 6c 6c 65 20 73 63 22 2c 22 6e 79 74 20 73 74 72 61 6e 64 73 20 68 69 6e 74 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f
                      Data Ascii: etball kentucky wesleyan","fallout 76 fallout day","goldfish crackers chilean sea bass","rob dempsey his radio greenville sc","nyt strands hints"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwo
                      2024-10-24 19:39:42 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.164972220.12.23.50443
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:39:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=zBeRFsrAwoeKxdX&MD=7lK2Ye3b HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-10-24 19:39:44 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 035f1655-ff00-49aa-bb38-1d563253ab92
                      MS-RequestId: 8773b417-040c-4bef-8a51-cc95294ee3d5
                      MS-CV: 95It7k5RcEOHbMlM.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 24 Oct 2024 19:39:44 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-10-24 19:39:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-10-24 19:39:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.1649729172.217.16.1964436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:33 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.1649720135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:33 UTC689OUTGET /robots.txt HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      Cache-Control: max-age=0
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:33 UTC164INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:40:33 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-10-24 19:40:33 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.1649732172.217.16.1964436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:36 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:37 UTC1266INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:40:36 GMT
                      Pragma: no-cache
                      Expires: -1
                      Cache-Control: no-cache, must-revalidate
                      Content-Type: text/javascript; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cW2Ryr8A1AscotvLDBIufg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                      Accept-CH: Sec-CH-UA-Form-Factors
                      Accept-CH: Sec-CH-UA-Platform
                      Accept-CH: Sec-CH-UA-Platform-Version
                      Accept-CH: Sec-CH-UA-Full-Version
                      Accept-CH: Sec-CH-UA-Arch
                      Accept-CH: Sec-CH-UA-Model
                      Accept-CH: Sec-CH-UA-Bitness
                      Accept-CH: Sec-CH-UA-Full-Version-List
                      Accept-CH: Sec-CH-UA-WoW64
                      Permissions-Policy: unload=()
                      Content-Disposition: attachment; filename="f.txt"
                      Server: gws
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2024-10-24 19:40:37 UTC112INData Raw: 33 30 35 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 67 6f 6c 64 66 69 73 68 20 63 72 61 63 6b 65 72 73 20 63 68 69 6c 65 61 6e 20 73 65 61 20 62 61 73 73 22 2c 22 67 72 61 6e 64 20 74 65 74 6f 6e 20 67 72 69 7a 7a 6c 79 20 62 65 61 72 20 33 39 39 22 2c 22 66 61 6c 6c 6f 75 74 20 37 36 20 66 61 6c 6c 6f 75 74 20 64 61 79 22 2c 22 6e 68 6c
                      Data Ascii: 305)]}'["",["goldfish crackers chilean sea bass","grand teton grizzly bear 399","fallout 76 fallout day","nhl
                      2024-10-24 19:40:37 UTC668INData Raw: 20 70 69 63 6b 73 22 2c 22 74 68 69 72 74 79 20 6f 6e 65 20 67 69 66 74 73 22 2c 22 6d 6d 36 20 6d 61 69 73 6f 6e 20 6d 61 72 67 69 65 6c 61 20 77 61 74 63 68 22 2c 22 74 68 65 20 63 6f 6d 65 74 20 74 73 75 63 68 69 6e 73 68 61 6e 20 61 74 6c 61 73 22 2c 22 70 61 6e 61 74 68 69 6e 61 69 6b 6f 73 20 76 73 20 63 68 65 6c 73 65 61 20 6c 69 76 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33
                      Data Ascii: picks","thirty one gifts","mm6 maison margiela watch","the comet tsuchinshan atlas","panathinaikos vs chelsea live"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003
                      2024-10-24 19:40:37 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      18192.168.2.1649730135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:39 UTC662OUTGET /robot.txt HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:40 UTC164INHTTP/1.1 404 Not Found
                      Date: Thu, 24 Oct 2024 19:40:40 GMT
                      Server: Apache
                      Content-Length: 315
                      Connection: close
                      Content-Type: text/html; charset=iso-8859-1
                      2024-10-24 19:40:40 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      19192.168.2.1649737172.217.16.1964436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:43 UTC609OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQi5ys0BCMfRzQEIidPNAQjc080BCMvWzQEI9NbNAQiK180BCKfYzQEI+cDUFRi60s0BGMvYzQEY642lFw==
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      20192.168.2.1649735135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:45 UTC653OUTGET / HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:45 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:40:45 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:40:45 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 44 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=D">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      21192.168.2.1649739135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:48 UTC698OUTGET /?C=N;O=D HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://cromex.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:48 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:40:48 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:40:48 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 41 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 41 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=A">Last modified</


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      22192.168.2.1649741135.148.226.1084436736C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-24 19:40:49 UTC706OUTGET /?C=M;O=A HTTP/1.1
                      Host: cromex.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Referer: https://cromex.net/?C=N;O=D
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-24 19:40:49 UTC156INHTTP/1.1 200 OK
                      Date: Thu, 24 Oct 2024 19:40:49 GMT
                      Server: Apache
                      Content-Length: 447
                      Connection: close
                      Content-Type: text/html;charset=ISO-8859-1
                      2024-10-24 19:40:49 UTC447INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 33 2e 32 20 46 69 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 64 65 78 20 6f 66 20 2f 3c 2f 68 31 3e 0a 20 20 3c 74 61 62 6c 65 3e 0a 20 20 20 3c 74 72 3e 3c 74 68 20 76 61 6c 69 67 6e 3d 22 74 6f 70 22 3e 26 6e 62 73 70 3b 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4e 3b 4f 3d 41 22 3e 4e 61 6d 65 3c 2f 61 3e 3c 2f 74 68 3e 3c 74 68 3e 3c 61 20 68 72 65 66 3d 22 3f 43 3d 4d 3b 4f 3d 44 22 3e 4c 61 73 74 20 6d 6f 64 69 66 69 65 64 3c 2f
                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN"><html> <head> <title>Index of /</title> </head> <body><h1>Index of /</h1> <table> <tr><th valign="top">&nbsp;</th><th><a href="?C=N;O=A">Name</a></th><th><a href="?C=M;O=D">Last modified</


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:15:38:52
                      Start date:24/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:1
                      Start time:15:38:53
                      Start date:24/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1960,i,16298628003380800093,16934547520035087137,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:15:38:54
                      Start date:24/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cromex.net/"
                      Imagebase:0x7ff7f9810000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly