[ EGP Cloudblock RBL / 1676386297.11908 ] [ RBL ] 80.76.43.52/32 (PTR: 67683.vm.spacecore.network./mail.gokoz.ru.) added [ strike 2: 7 day minimum ] [ <— SPAM! ]

80.76.43.52/32 (root IP: 80.76.43.52) (PTR: 67683.vm.spacecore.network./mail.gokoz.ru.) was added to the EGP Cloudblock RBL for the following reason:

	"Spam host - SBL/CSS hit (https://check.spamhaus.org/listed/?searchterm=80.76.43.52) [ strike 2: 7 day minimum ]" (see "ADDITIONAL INFORMATION" below)

===============================================================================================================
AUTOMATIC DELISTING POLICY - DO NOT REQUEST DELISTING: https://cloudblock.espresso-gridpoint.net/delisting.html
---------------------------------------------------------------------------------------------------------------
The EGP Cloudblock RBL has an automated delisting policy. The MINIMUM amount of days that 80.76.43.52 will be listed depends on the amount of times 80.76.43.52 was listed by us before. The current list status for 80.76.43.52 is: [ strike 2: 7 day minimum ]. The countdown to automatic delisting starts at the timestamp of this notification. Delistings will be retried once every hour.

========================================================================
ABOUT THE EGP CLOUDBLOCK RBL: https://cloudblock.espresso-gridpoint.net/
------------------------------------------------------------------------
We offer as much information in our reports as we possibly can. Additional information will only be given to you if it is in our own interest to do so.

==================================================================================================================
ADDITIONAL INFORMATION FOR RESEARCH AND SECURITY SCANNERS: https://cloudblock.espresso-gridpoint.net/scanners.html
------------------------------------------------------------------------------------------------------------------
We are willing to suppress abuse reports to you and your ISP/hoster under specific conditions. We will not opt out of your unsolicited probes or scans, nor will we whitelist your IP ranges.

==============================
Why did *YOU* get this e-mail?
------------------------------
We like to operate in a transparent and predictable fashion and think you should be made aware of abuse emanating from your IP space; so we will inform you about listing. Your e-mail address <abuse@spacecore.pro> was retrieved (i.e. best-guessed based on role accounts, handles, and typical contact addresses) automatically from public WHOIS/RDAP data (e.g. https://www.whois.com/whois/80.76.43.52 and https://client.rdap.org/?type=ip&object=80.76.43.52) and other public IP/domain-related information. If <abuse@spacecore.pro> is not the correct e-mail address to report abuse and security issues inside your network(s), please update your public WHOIS/RDAP data or ask your ISP or IP owner to do so. The purpose of this email (and a separate email, containing details about the abusive traffic) is to perform a basic, civic Internet duty: to make you aware of abuse coming from an IP address or network under your supervision. We invite you to look at this information and to take action!
  to prevent it from reoccurring or spreading. This may be a private list; public lists are even harder to get out of. It may not be too late to salvage your IP space's reputation. Consider this an early warning. How you decide to handle these reports (if at all) is entirely up to you. We do not require a reply, a ticket, an acknowledgment, or even any action from you. In fact, all automated replies to these reports are discarded. Just note that repeated abuse from your IP space will lead to an increasingly longer, and increasingly broader, refusal to accept any traffic from you to any of our networks, or our partners' networks.

Check http://multirbl.valli.org/dnsbl-lookup/80.76.43.52.html, https://blocklist.info?80.76.43.52, and https://www.abuseipdb.com/check/80.76.43.52 for possible other issues with 80.76.43.52/32.

=================
COMPROMISED HOSTS
-----------------
The continued presence of either an 'SBL' or an 'XBL' listing at https://check.spamhaus.org/listed/?searchterm=80.76.43.52 will lead to automatic (re)listing when 80.76.43.52 contacts any of our servers, and it will prevent automatic delisting from the EGP Cloudblock RBL.

  Is 80.76.43.52/32 listed in the Spamhaus CSS / Spamhaus SBL? --> YES. <--
  Is 80.76.43.52/32 listed in the Spamhaus XBL / Abuseat CBL? No.

=========================
RESIDENTIAL/DYNAMIC HOSTS
-------------------------
Residential or dynamic hosts should NEVER connect directly to a public SMTP server, they should only send outgoing mail through the relay server of their own ISP or network. These IP addresses will always be blocklisted upon connection to our SMTP servers. Network owners dealing with residential or dynamic hosts are strongly advised to disallow all outbound connections to SMTP servers on their border firewalls.

  Is 80.76.43.52/32 listed in the Spamhaus PBL? No.

======================
ADDITIONAL INFORMATION
----------------------
Excerpt from mail logging (times are CET):
--------------------------------------------------------------------------------
Feb 10 08:57:32 sm-mta-in[37114]: 31A7vQY9037114: from=<arh@gokoz.ru>, size=0, class=0, nrcpts=0, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]
Feb 10 16:32:03 sm-mta-in[67651]: 31AFW2OX067651: to=<info@advocaten.org>, reject=451 4.7.1 Host mail.gokoz.ru (80.76.43.52) {mail.gokoz.ru} disallowed by Spamhaus CSS - https://check.spamhaus.org/listed/?searchterm=80.76.43.52
Feb 10 16:32:03 sm-mta-in[67651]: 31AFW2OX067651: from=<studio@gokoz.ru>, size=0, class=0, nrcpts=1, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]
Feb 13 09:13:57 sm-mta-in[5922]: 31D8DmKZ005922: to=<info@advocaten.org>, reject=451 4.7.1 Host mail.gokoz.ru (80.76.43.52) {mail.gokoz.ru} disallowed by EGP Cloudblock RBL - https://cloudblock.espresso-gridpoint.net/; delayed by 00:10:00
Feb 13 09:13:58 sm-mta-in[5922]: 31D8DmKZ005922: from=<marina@gokoz.ru>, size=0, class=0, nrcpts=1, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]
Feb 13 10:10:44 sm-mta-in[79863]: 31D9Ae8q079863: to=<info@brookshair.nl>, reject=451 4.7.1 Host mail.gokoz.ru (80.76.43.52) {mail.gokoz.ru} disallowed by EGP Cloudblock RBL - https://cloudblock.espresso-gridpoint.net/; delayed by 00:10:00
Feb 13 10:10:44 sm-mta-in[79863]: 31D9Ae8q079863: from=<hunt@gokoz.ru>, size=0, class=0, nrcpts=1, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]
Feb 13 15:49:16 sm-mta-in[90150]: 31DEnEaa090150: from=<its@gokoz.ru>, size=0, class=0, nrcpts=0, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]
Feb 14 15:51:31 sm-mta-in[43135]: 31EEpTE2043135: to=<info@advocaten.org>, reject=451 4.7.1 Host mail.gokoz.ru (80.76.43.52) {mail.gokoz.ru} disallowed by Spamhaus CSS - https://check.spamhaus.org/listed/?searchterm=80.76.43.52
Feb 14 15:51:31 sm-mta-in[43135]: 31EEpTE2043135: from=<dev@gokoz.ru>, size=0, class=0, nrcpts=1, proto=ESMTPS, daemon=MTA, relay=mail.gokoz.ru [80.76.43.52]

====================================================================================================
Current EGP Cloudblock RBL listing for 80.76.43.52/32:
----------------------------------------------------------------------------------------------------
80.76.43.52/32	Spam host - SBL/CSS hit (https://check.spamhaus.org/listed/?searchterm=80.76.43.52) [strike 2: 7 day minimum] @@1676386297
====================================================================================================
Current EGP Cloudblock packet logging for 80.76.43.52/32:
----------------------------------------------------------------------------------------------------
1676043356.317675 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 48, id 7403, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.35761 > 178.18.139.174.25: Flags [S], cksum 0x4102 (correct), seq 2019141315, win 29200, options [mss 1360,sackOK,TS val 100907560 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  003c 1ceb 4000 3006 0393 504c 2b34 ac10  .<..@.0...PL+4..
	0x0020:  02ae 8bb1 0019 7859 a6c3 0000 0000 a002  ......xY........
	0x0030:  7210 4102 0000 0204 0550 0402 080a 0603  r.A......P......
	0x0040:  ba28 0000 0000 0103 0307                 .(........
1676043356.339199 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 48, id 7405, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.35761 > 178.18.139.174.25: Flags [F.], cksum 0xd137 (correct), seq 2019141316, ack 1984897038, win 229, options [nop,nop,TS val 100907582 ecr 1084635187], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  0034 1ced 4000 3006 0399 504c 2b34 ac10  .4..@.0...PL+4..
	0x0020:  02ae 8bb1 0019 7859 a6c4 764f 200e 8011  ......xY..vO....
	0x0030:  00e5 d137 0000 0101 080a 0603 ba3e 40a6  ...7.........>@.
	0x0040:  3833                                     83
1676279440.575195 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 48, id 52177, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.46226 > 178.18.139.174.25: Flags [S], cksum 0x363d (correct), seq 3963356187, win 29200, options [mss 1360,sackOK,TS val 17485770 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  003c cbd1 4000 3006 54ac 504c 2b34 ac10  .<..@.0.T.PL+4..
	0x0020:  02ae b492 0019 ec3c 041b 0000 0000 a002  .......<........
	0x0030:  7210 363d 0000 0204 0550 0402 080a 010a  r.6=.....P......
	0x0040:  cfca 0000 0000 0103 0307                 ..........
1676279444.460187 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 48, id 52197, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.46226 > 178.18.139.174.25: Flags [F.], cksum 0x4e44 (correct), seq 3963356835, ack 2390226612, win 385, options [nop,nop,TS val 17489655 ecr 3940287778], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  0034 cbe5 4000 3006 54a0 504c 2b34 ac10  .4..@.0.T.PL+4..
	0x0020:  02ae b492 0019 ec3c 06a3 8e77 f6b4 8011  .......<...w....
	0x0030:  0181 4e44 0000 0101 080a 010a def7 eadc  ..ND............
	0x0040:  0522                                     ."
1676304425.374479 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 48, id 37403, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.45081 > 178.18.139.174.25: Flags [S], cksum 0xc3de (correct), seq 477090868, win 29200, options [mss 1360,sackOK,TS val 20006447 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  003c 921b 4000 3006 8e62 504c 2b34 ac10  .<..@.0..bPL+4..
	0x0020:  02ae b019 0019 1c6f d434 0000 0000 a002  .......o.4......
	0x0030:  7210 c3de 0000 0204 0550 0402 080a 0131  r........P.....1
	0x0040:  462f 0000 0000 0103 0307                 F/........
1676304425.395987 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 48, id 37405, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.45081 > 178.18.139.174.25: Flags [F.], cksum 0x1714 (correct), seq 477090869, ack 3490776235, win 229, options [nop,nop,TS val 20006469 ecr 1419256546], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  0034 921d 4000 3006 8e68 504c 2b34 ac10  .4..@.0..hPL+4..
	0x0020:  02ae b019 0019 1c6f d435 d011 04ab 8011  .......o.5......
	0x0030:  00e5 1714 0000 0101 080a 0131 4645 5498  ...........1FET.
	0x0040:  22e2                                     ".
1676376220.315939 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 48, id 14437, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37958 > 178.18.139.174.25: Flags [S], cksum 0x8601 (correct), seq 1428660816, win 29200, options [mss 1360,sackOK,TS val 498229 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  003c 3865 4000 3006 e818 504c 2b34 ac10  .<8e@.0...PL+4..
	0x0020:  02ae 9446 0019 5527 a250 0000 0000 a002  ...F..U'.P......
	0x0030:  7210 8601 0000 0204 0550 0402 080a 0007  r........P......
	0x0040:  9a35 0000 0000 0103 0307                 .5........
1676376220.332159 00:50:56:88:80:37 > 00:50:56:88:e7:bb, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 48, id 14439, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.37958 > 178.18.139.174.25: Flags [F.], cksum 0xbe54 (correct), seq 1428660817, ack 4147321997, win 229, options [nop,nop,TS val 498246 ecr 4086456266], length 0
	0x0000:  0050 5688 e7bb 0050 5688 8037 0800 4500  .PV....PV..7..E.
	0x0010:  0034 3867 4000 3006 e81e 504c 2b34 ac10  .48g@.0...PL+4..
	0x0020:  02ae 9446 0019 5527 a251 f733 1c8d 8011  ...F..U'.Q.3....
	0x0030:  00e5 be54 0000 0101 080a 0007 9a46 f392  ...T.........F..
	0x0040:  5fca                                     _.
1676015846.415946 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 11221, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.40697 > 84.241.130.131.25: Flags [S], cksum 0x2abf (correct), seq 183557709, win 29200, options [mss 1360,sackOK,TS val 73397656 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 2bd5 4000 3106 f49a 504c 2b34 ac1e  .<+.@.1...PL+4..
	0x0020:  01ae 9ef9 0019 0af0 de4d 0000 0000 a002  .........M......
	0x0030:  7210 2abf 0000 0204 0550 0402 080a 045f  r.*......P....._
	0x0040:  f598 0000 0000 0103 0307                 ..........
1676015852.280157 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 49, id 11241, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.40697 > 84.241.130.131.25: Flags [F.], cksum 0xf201 (correct), seq 183558373, ack 2271548289, win 385, options [nop,nop,TS val 73403520 ecr 3131009182], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 2be9 4000 3106 f48e 504c 2b34 ac1e  .4+.@.1...PL+4..
	0x0020:  01ae 9ef9 0019 0af0 e0e5 8765 1381 8011  ...........e....
	0x0030:  0181 f201 0000 0101 080a 0460 0c80 ba9f  ...........`....
	0x0040:  689e                                     h.
1676016397.147350 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 39397, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.50075 > 84.241.130.131.25: Flags [S], cksum 0x339a (correct), seq 2405876998, win 29200, options [mss 1360,sackOK,TS val 73948387 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 99e5 4000 3106 868a 504c 2b34 ac1e  .<..@.1...PL+4..
	0x0020:  01ae c39b 0019 8f66 c506 0000 0000 a002  .......f........
	0x0030:  7210 339a 0000 0204 0550 0402 080a 0468  r.3......P.....h
	0x0040:  5ce3 0000 0000 0103 0307                 \.........
1676016397.166526 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 49, id 39399, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.50075 > 84.241.130.131.25: Flags [F.], cksum 0x8f23 (correct), seq 2405876999, ack 3262524345, win 229, options [nop,nop,TS val 73948406 ecr 1984487277], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 99e7 4000 3106 8690 504c 2b34 ac1e  .4..@.1...PL+4..
	0x0020:  01ae c39b 0019 8f66 c507 c276 2bb9 8011  .......f...v+...
	0x0030:  00e5 8f23 0000 0101 080a 0468 5cf6 7648  ...#.......h\.vH
	0x0040:  df6d                                     .m
1676044644.685117 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 812, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.51022 > 84.241.130.131.25: Flags [S], cksum 0xae33 (correct), seq 1891065287, win 29200, options [mss 1360,sackOK,TS val 102195926 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 032c 4000 3106 1d44 504c 2b34 ac1e  .<.,@.1..DPL+4..
	0x0020:  01ae c74e 0019 70b7 5dc7 0000 0000 a002  ...N..p.].......
	0x0030:  7210 ae33 0000 0204 0550 0402 080a 0617  r..3.....P......
	0x0040:  62d6 0000 0000 0103 0307                 b.........
1676044644.702081 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 49, id 814, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.51022 > 84.241.130.131.25: Flags [F.], cksum 0x205c (correct), seq 1891065288, ack 934435662, win 229, options [nop,nop,TS val 102195943 ecr 4136936371], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 032e 4000 3106 1d4a 504c 2b34 ac1e  .4..@.1..JPL+4..
	0x0020:  01ae c74e 0019 70b7 5dc8 37b2 5b4e 8011  ...N..p.].7.[N..
	0x0030:  00e5 205c 0000 0101 080a 0617 62e7 f694  ...\........b...
	0x0040:  a3b3                                     ..
1676280653.523675 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 60003, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.58125 > 84.241.130.131.25: Flags [S], cksum 0xddcb (correct), seq 3713776573, win 29200, options [mss 1360,sackOK,TS val 18698718 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c ea63 4000 3106 360c 504c 2b34 ac1e  .<.c@.1.6.PL+4..
	0x0020:  01ae e30d 0019 dd5b bbbd 0000 0000 a002  .......[........
	0x0030:  7210 ddcb 0000 0204 0550 0402 080a 011d  r........P......
	0x0040:  51de 0000 0000 0103 0307                 Q.........
1676280653.541365 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 49, id 60005, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.58125 > 84.241.130.131.25: Flags [F.], cksum 0xaf0b (correct), seq 3713776574, ack 2084559368, win 229, options [nop,nop,TS val 18698736 ecr 1568545386], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 ea65 4000 3106 3612 504c 2b34 ac1e  .4.e@.1.6.PL+4..
	0x0020:  01ae e30d 0019 dd5b bbbe 7c3f da08 8011  .......[..|?....
	0x0030:  00e5 af0b 0000 0101 080a 011d 51f0 5d7e  ............Q.]~
	0x0040:  1a6a                                     .j
1676299754.676066 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 10027, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37296 > 84.241.130.131.25: Flags [S], cksum 0x5361 (correct), seq 2671715951, win 29200, options [mss 1360,sackOK,TS val 15335748 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 272b 4000 3206 f844 504c 2b34 ac1e  .<'+@.2..DPL+4..
	0x0020:  01ae 91b0 0019 9f3f 266f 0000 0000 a002  .......?&o......
	0x0030:  7210 5361 0000 0204 0550 0402 080a 00ea  r.Sa.....P......
	0x0040:  0144 0000 0000 0103 0307                 .D........
1676299756.110536 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 50, id 10047, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.37296 > 84.241.130.131.25: Flags [F.], cksum 0x63be (correct), seq 2671716605, ack 2303053166, win 365, options [nop,nop,TS val 15337182 ecr 3369363181], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 273f 4000 3206 f838 504c 2b34 ac1e  .4'?@.2..8PL+4..
	0x0020:  01ae 91b0 0019 9f3f 28fd 8945 cd6e 8011  .......?(..E.n..
	0x0030:  016d 63be 0000 0101 080a 00ea 06de c8d4  .mc.............
	0x0040:  66ed                                     f.
1676302949.165626 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 35726, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.49518 > 84.241.130.131.25: Flags [S], cksum 0xdd12 (correct), seq 425997362, win 29200, options [mss 1360,sackOK,TS val 18530236 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 8b8e 4000 3206 93e1 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae c16e 0019 1964 3432 0000 0000 a002  ...n...d42......
	0x0030:  7210 dd12 0000 0204 0550 0402 080a 011a  r........P......
	0x0040:  bfbc 0000 0000 0103 0307                 ..........
1676302949.181943 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 50, id 35728, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.49518 > 84.241.130.131.25: Flags [F.], cksum 0x3c89 (correct), seq 425997363, ack 815879756, win 229, options [nop,nop,TS val 18530252 ecr 4196450029], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 8b90 4000 3206 93e7 504c 2b34 ac1e  .4..@.2...PL+4..
	0x0020:  01ae c16e 0019 1964 3433 30a1 564c 8011  ...n...d430.VL..
	0x0030:  00e5 3c89 0000 0101 080a 011a bfcc fa20  ..<.............
	0x0040:  beed                                     ..
1676324648.944195 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 40916, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.48781 > 84.241.130.131.25: Flags [S], cksum 0x1d00 (correct), seq 2938520400, win 29200, options [mss 1360,sackOK,TS val 40230020 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 9fd4 4000 3206 7f9b 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae be8d 0019 af26 4350 0000 0000 a002  .......&CP......
	0x0030:  7210 1d00 0000 0204 0550 0402 080a 0265  r........P.....e
	0x0040:  dc84 0000 0000 0103 0307                 ..........
1676324648.966887 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 50, id 40918, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.48781 > 84.241.130.131.25: Flags [F.], cksum 0x14c0 (correct), seq 2938520401, ack 3668030369, win 229, options [nop,nop,TS val 40230043 ecr 2421655824], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  0034 9fd6 4000 3206 7fa1 504c 2b34 ac1e  .4..@.2...PL+4..
	0x0020:  01ae be8d 0019 af26 4351 daa1 b3a1 8011  .......&CQ......
	0x0030:  00e5 14c0 0000 0101 080a 0265 dc9b 9057  ...........e...W
	0x0040:  8910                                     ..
1676357518.940857 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 26682, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.42761 > 84.241.130.131.25: Flags [S], cksum 0x5a44 (correct), seq 964756183, win 29200, options [mss 1360,sackOK,TS val 73100013 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 683a 4000 3206 b735 504c 2b34 ac1e  .<h:@.2..5PL+4..
	0x0020:  01ae a709 0019 3981 02d7 0000 0000 a002  ......9.........
	0x0030:  7210 5a44 0000 0204 0550 0402 080a 045b  r.ZD.....P.....[
	0x0040:  6aed 0000 0000 0103 0307                 j.........
1676357519.944684 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 26683, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.42761 > 84.241.130.131.25: Flags [S], cksum 0x5659 (correct), seq 964756183, win 29200, options [mss 1360,sackOK,TS val 73101016 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 683b 4000 3206 b734 504c 2b34 ac1e  .<h;@.2..4PL+4..
	0x0020:  01ae a709 0019 3981 02d7 0000 0000 a002  ......9.........
	0x0030:  7210 5659 0000 0204 0550 0402 080a 045b  r.VY.....P.....[
	0x0040:  6ed8 0000 0000 0103 0307                 n.........
1676357521.947502 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 26684, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.42761 > 84.241.130.131.25: Flags [S], cksum 0x4e85 (correct), seq 964756183, win 29200, options [mss 1360,sackOK,TS val 73103020 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 683c 4000 3206 b733 504c 2b34 ac1e  .<h<@.2..3PL+4..
	0x0020:  01ae a709 0019 3981 02d7 0000 0000 a002  ......9.........
	0x0030:  7210 4e85 0000 0204 0550 0402 080a 045b  r.N......P.....[
	0x0040:  76ac 0000 0000 0103 0307                 v.........
1676357525.953001 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 26685, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.42761 > 84.241.130.131.25: Flags [S], cksum 0x3ee1 (correct), seq 964756183, win 29200, options [mss 1360,sackOK,TS val 73107024 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 683d 4000 3206 b732 504c 2b34 ac1e  .<h=@.2..2PL+4..
	0x0020:  01ae a709 0019 3981 02d7 0000 0000 a002  ......9.........
	0x0030:  7210 3ee1 0000 0204 0550 0402 080a 045b  r.>......P.....[
	0x0040:  8650 0000 0000 0103 0307                 .P........
1676360697.324191 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 31303, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.57626 > 84.241.130.131.25: Flags [S], cksum 0x377a (correct), seq 141401310, win 29200, options [mss 1360,sackOK,TS val 76278402 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 7a47 4000 3106 a628 504c 2b34 ac1e  .<zG@.1..(PL+4..
	0x0020:  01ae e11a 0019 086d 9cde 0000 0000 a002  .......m........
	0x0030:  7210 377a 0000 0204 0550 0402 080a 048b  r.7z.....P......
	0x0040:  ea82 0000 0000 0103 0307                 ..........
1676360699.330582 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 31304, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.57626 > 84.241.130.131.25: Flags [S], cksum 0x2fa4 (correct), seq 141401310, win 29200, options [mss 1360,sackOK,TS val 76280408 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 7a48 4000 3106 a627 504c 2b34 ac1e  .<zH@.1..'PL+4..
	0x0020:  01ae e11a 0019 086d 9cde 0000 0000 a002  .......m........
	0x0030:  7210 2fa4 0000 0204 0550 0402 080a 048b  r./......P......
	0x0040:  f258 0000 0000 0103 0307                 .X........
1676360703.338250 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 31305, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.57626 > 84.241.130.131.25: Flags [S], cksum 0x1ffc (correct), seq 141401310, win 29200, options [mss 1360,sackOK,TS val 76284416 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 7a49 4000 3106 a626 504c 2b34 ac1e  .<zI@.1..&PL+4..
	0x0020:  01ae e11a 0019 086d 9cde 0000 0000 a002  .......m........
	0x0030:  7210 1ffc 0000 0204 0550 0402 080a 048c  r........P......
	0x0040:  0200 0000 0000 0103 0307                 ..........
1676361241.878196 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 36516, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37762 > 84.241.130.131.25: Flags [S], cksum 0x5c9b (correct), seq 3347166991, win 29200, options [mss 1360,sackOK,TS val 76822955 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 8ea4 4000 3206 90cb 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae 9382 0019 c781 b70f 0000 0000 a002  ................
	0x0030:  7210 5c9b 0000 0204 0550 0402 080a 0494  r.\......P......
	0x0040:  39ab 0000 0000 0103 0307                 9.........
1676361242.878558 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 36517, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37762 > 84.241.130.131.25: Flags [S], cksum 0x58b2 (correct), seq 3347166991, win 29200, options [mss 1360,sackOK,TS val 76823956 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 8ea5 4000 3206 90ca 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae 9382 0019 c781 b70f 0000 0000 a002  ................
	0x0030:  7210 58b2 0000 0204 0550 0402 080a 0494  r.X......P......
	0x0040:  3d94 0000 0000 0103 0307                 =.........
1676361244.884645 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 36518, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37762 > 84.241.130.131.25: Flags [S], cksum 0x50de (correct), seq 3347166991, win 29200, options [mss 1360,sackOK,TS val 76825960 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 8ea6 4000 3206 90c9 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae 9382 0019 c781 b70f 0000 0000 a002  ................
	0x0030:  7210 50de 0000 0204 0550 0402 080a 0494  r.P......P......
	0x0040:  4568 0000 0000 0103 0307                 Eh........
1676361248.889874 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 50, id 36519, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.37762 > 84.241.130.131.25: Flags [S], cksum 0x4136 (correct), seq 3347166991, win 29200, options [mss 1360,sackOK,TS val 76829968 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 8ea7 4000 3206 90c8 504c 2b34 ac1e  .<..@.2...PL+4..
	0x0020:  01ae 9382 0019 c781 b70f 0000 0000 a002  ................
	0x0030:  7210 4136 0000 0204 0550 0402 080a 0494  r.A6.....P......
	0x0040:  5510 0000 0000 0103 0307                 U.........
1676367590.544191 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 27700, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.55199 > 84.241.130.131.25: Flags [S], cksum 0x8d84 (correct), seq 3030414608, win 29200, options [mss 1360,sackOK,TS val 83171620 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 6c34 4000 3106 b43b 504c 2b34 ac1e  .<l4@.1..;PL+4..
	0x0020:  01ae d79f 0019 b4a0 7510 0000 0000 a002  ........u.......
	0x0030:  7210 8d84 0000 0204 0550 0402 080a 04f5  r........P......
	0x0040:  1924 0000 0000 0103 0307                 .$........
1676367591.545361 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 27701, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.55199 > 84.241.130.131.25: Flags [S], cksum 0x899a (correct), seq 3030414608, win 29200, options [mss 1360,sackOK,TS val 83172622 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 6c35 4000 3106 b43a 504c 2b34 ac1e  .<l5@.1..:PL+4..
	0x0020:  01ae d79f 0019 b4a0 7510 0000 0000 a002  ........u.......
	0x0030:  7210 899a 0000 0204 0550 0402 080a 04f5  r........P......
	0x0040:  1d0e 0000 0000 0103 0307                 ..........
1676367593.547209 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 27702, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.55199 > 84.241.130.131.25: Flags [S], cksum 0x81c8 (correct), seq 3030414608, win 29200, options [mss 1360,sackOK,TS val 83174624 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 6c36 4000 3106 b439 504c 2b34 ac1e  .<l6@.1..9PL+4..
	0x0020:  01ae d79f 0019 b4a0 7510 0000 0000 a002  ........u.......
	0x0030:  7210 81c8 0000 0204 0550 0402 080a 04f5  r........P......
	0x0040:  24e0 0000 0000 0103 0307                 $.........
1676367597.555242 00:50:56:b1:8b:c2 > 00:50:56:88:81:37, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 49, id 27703, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.55199 > 84.241.130.131.25: Flags [S], cksum 0x7220 (correct), seq 3030414608, win 29200, options [mss 1360,sackOK,TS val 83178632 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 8137 0050 56b1 8bc2 0800 4500  .PV..7.PV.....E.
	0x0010:  003c 6c37 4000 3106 b438 504c 2b34 ac1e  .<l7@.1..8PL+4..
	0x0020:  01ae d79f 0019 b4a0 7510 0000 0000 a002  ........u.......
	0x0030:  7210 7220 0000 0204 0550 0402 080a 04f5  r.r......P......
	0x0040:  3488 0000 0000 0103 0307                 4.........
1676043122.211684 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 51, id 22960, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.43235 > 185.132.252.225.25: Flags [S], cksum 0x0c73 (correct), seq 899382785, win 29200, options [mss 1360,sackOK,TS val 100673457 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  003c 59b0 4000 3306 ae75 504c 2b34 ac10  .<Y.@.3..uPL+4..
	0x0020:  1806 a8e3 0019 359b 7e01 0000 0000 a002  ......5.~.......
	0x0030:  7210 0c73 0000 0204 0550 0402 080a 0600  r..s.....P......
	0x0040:  27b1 0000 0000 0103 0307                 '.........
1676043123.838380 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 51, id 22979, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.43235 > 185.132.252.225.25: Flags [F.], cksum 0x4684 (correct), seq 899383435, ack 2491669668, win 386, options [nop,nop,TS val 100675084 ecr 3400343578], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  0034 59c3 4000 3306 ae6a 504c 2b34 ac10  .4Y.@.3..jPL+4..
	0x0020:  1806 a8e3 0019 359b 808b 9483 dca4 8011  ......5.........
	0x0030:  0182 4684 0000 0101 080a 0600 2e0c caad  ..F.............
	0x0040:  201a                                     ..
1676276028.060853 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 51, id 28369, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.41441 > 185.132.252.225.25: Flags [S], cksum 0x1683 (correct), seq 1280299893, win 29200, options [mss 1360,sackOK,TS val 14073252 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  003c 6ed1 4000 3306 9954 504c 2b34 ac10  .<n.@.3..TPL+4..
	0x0020:  1806 a1e1 0019 4c4f d375 0000 0000 a002  ......LO.u......
	0x0030:  7210 1683 0000 0204 0550 0402 080a 00d6  r........P......
	0x0040:  bda4 0000 0000 0103 0307                 ..........
1676276038.546676 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 51, id 28389, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.41441 > 185.132.252.225.25: Flags [F.], cksum 0x1f9d (correct), seq 1280300543, ack 1422078449, win 386, options [nop,nop,TS val 14083740 ecr 622902901], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  0034 6ee5 4000 3306 9948 504c 2b34 ac10  .4n.@.3..HPL+4..
	0x0020:  1806 a1e1 0019 4c4f d5ff 54c3 31f1 8011  ......LO..T.1...
	0x0030:  0182 1f9d 0000 0101 080a 00d6 e69c 2520  ..............%.
	0x0040:  be75                                     .u
1676310343.490002 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 51, id 32578, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.36283 > 185.132.252.225.25: Flags [S], cksum 0x4e82 (correct), seq 946269339, win 29200, options [mss 1360,sackOK,TS val 25924569 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  003c 7f42 4000 3306 88e3 504c 2b34 ac10  .<.B@.3...PL+4..
	0x0020:  1806 8dbb 0019 3866 ec9b 0000 0000 a002  ......8f........
	0x0030:  7210 4e82 0000 0204 0550 0402 080a 018b  r.N......P......
	0x0040:  93d9 0000 0000 0103 0307                 ..........
1676310343.512031 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 51, id 32580, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.36283 > 185.132.252.225.25: Flags [F.], cksum 0x1cbd (correct), seq 946269340, ack 3681820066, win 229, options [nop,nop,TS val 25924591 ecr 918856022], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  0034 7f44 4000 3306 88e9 504c 2b34 ac10  .4.D@.3...PL+4..
	0x0020:  1806 8dbb 0019 3866 ec9c db74 1da2 8011  ......8f...t....
	0x0030:  00e5 1cbd 0000 0101 080a 018b 93ef 36c4  ..............6.
	0x0040:  a156                                     .V
1676386289.436696 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 74: (tos 0x0, ttl 51, id 7387, offset 0, flags [DF], proto TCP (6), length 60)
    80.76.43.52.43373 > 185.132.252.225.25: Flags [S], cksum 0xedfc (correct), seq 2645893652, win 29200, options [mss 1360,sackOK,TS val 10567375 ecr 0,nop,wscale 7], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  003c 1cdb 4000 3306 eb4a 504c 2b34 ac10  .<..@.3..JPL+4..
	0x0020:  1806 a96d 0019 9db5 2214 0000 0000 a002  ...m....".......
	0x0030:  7210 edfc 0000 0204 0550 0402 080a 00a1  r........P......
	0x0040:  3ecf 0000 0000 0103 0307                 >.........
1676386291.123950 00:50:56:88:91:9a > 00:50:56:88:ba:8f, ethertype IPv4 (0x0800), length 66: (tos 0x0, ttl 51, id 7407, offset 0, flags [DF], proto TCP (6), length 52)
    80.76.43.52.43373 > 185.132.252.225.25: Flags [F.], cksum 0xfa30 (correct), seq 2645894299, ack 2186191276, win 385, options [nop,nop,TS val 10569063 ecr 2399983244], length 0
	0x0000:  0050 5688 ba8f 0050 5688 919a 0800 4500  .PV....PV.....E.
	0x0010:  0034 1cef 4000 3306 eb3e 504c 2b34 ac10  .4..@.3..>PL+4..
	0x0020:  1806 a96d 0019 9db5 249b 824e a1ac 8011  ...m....$..N....
	0x0030:  0181 fa30 0000 0101 080a 00a1 4567 8f0c  ...0........Eg..
	0x0040:  d68c                                     ..
==================================================================================================================
The blocklisted IP address 80.76.43.52 is part of the network 80.76.43.0/24; 
------------------------------------------------------------------------------------------------------------------
These are the current blocklistings for 80.76.43.0/24 in EGP Cloudblock RBL
------------------------------------------------------------------------------------------------------------------
80.76.43.52/32	Spam host - SBL/CSS hit (https://check.spamhaus.org/listed/?searchterm=80.76.43.52) [strike 2: 7 day minimum] @@1676386297
------------------------------------------------------------------------------------------------------------------
2 of this network's 256 IP addresses (0.78%) were blocklisted in the last 90 days
------------------------------------------------------------------------------------------------------------------
80.76.43.52/32	Spam host - SBL/CSS hit (https://check.spamhaus.org/listed/?searchterm=80.76.43.52) @@1676386297
80.76.43.78/32	Exploited host - CBL/XBL hit (https://check.spamhaus.org/listed/?searchterm=80.76.43.78) @@1666147553

------------------------------------------------------------------------------------------------------------
Note: any "@@" timestamps in this report can be converted to your local time using https://www.epoch101.com/
------------------------------------------------------------------------------------------------------------

-- 
Regards,
EGP Abuse Dept. <abuse@abuse.espresso-gridpoint.net>
EGP Cloudblock RBL: https://cloudblock.espresso-gridpoint.net/