Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUS

Overview

General Information

Sample URL:https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlp
Analysis ID:1578699
Infos:

Detection

HTMLPhisher
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected suspicious Javascript
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2216,i,12707495222802578924,4879723836479437155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_48JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_48, type: DROPPED
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8g.tolirax.ru/3JCtG/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to an external website. The combination of these behaviors suggests a malicious intent to prevent analysis and potentially compromise the user's system.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://8g.tolirax.ru/3JCtG/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://8g.tolirax.ru/3JCtG/HTTP Parser: No favicon
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: us-east-2.protection.sophos.com to https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
    Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
    Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
    Source: unknownTCP traffic detected without corresponding DNS query: 88.221.134.41
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com HTTP/1.1Host: us-east-2.protection.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /64ds6f4s9d4f89sd4sf46sd4f6/ HTTP/1.1Host: purogosouls.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: purogosouls.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3JCtG/ HTTP/1.1Host: 8g.tolirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://purogosouls.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://8g.tolirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 8g.tolirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8g.tolirax.ru/3JCtG/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhCV3lVUlNNRFYydk1DV0dBaVlZTVE9PSIsInZhbHVlIjoiNFF6ckNPQkFwdzJJSFJzemE1N3dqaWdmYmQzbDFZRnVzYkprb056eW9LUVVFZnFQMkZvMnpXTldkK1d0US93dUk2eEJEcEhNK2tKdmsvTnk3ZGtINDVRWEl1UmdVSjR0TVdFbklZRy83Q2R0QmxDeXFnUDBhdzB4NGoxTnlreUYiLCJtYWMiOiIwYmU0MDA1ZGQ3MjM5YjVhNjdiZTc4ZjU1NDc2ZGU4ODc0NWNkYzA0MjY1NDEwZjlhYWFiNGY2ZWJmNWExZGUwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InF6cCs3cmRNUStYSS9JVENVT0RldkE9PSIsInZhbHVlIjoiM0ZoRGhUcW5qMXl0aVZTWGFJNEd3U2hGd3ZXb05DNzgyYU9VZGxnMlRwK2NRY2dwMFo1Nk5Ra1d5bWxGR0RyZWxpa01BNkU3MDZ1TE9MOVhGUGU2Y2V0RU1ybHV0UEVkRXk3b1Z6cUN4WXZmYlM4WDJ3TDd1Uy9ZQmFVeDBuc2EiLCJtYWMiOiIyYzUyMjY5ODZhYTRlM2NjZjIwODUyM2VkNDczZmRiODZiOTAyMzQwOTI0MThkZDI3ZjQzZWE1N2ZiZDYxNDlkIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: us-east-2.protection.sophos.com
    Source: global trafficDNS traffic detected: DNS query: purogosouls.github.io
    Source: global trafficDNS traffic detected: DNS query: 8g.tolirax.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 421Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9115Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()ETag: "6758a043-239b"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'X-GitHub-Request-Id: 7A8B:1C3531:2C243E:2F8AD9:6764FE54Accept-Ranges: bytesAge: 1368Date: Fri, 20 Dec 2024 05:42:06 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740063-EWRX-Cache: HITX-Cache-Hits: 0X-Timer: S1734673326.340610,VS0,VE1Vary: Accept-EncodingX-Fastly-Request-ID: 66fbb42664998248742336832962fc4bba24f78c
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 20 Dec 2024 05:42:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3837&min_rtt=1684&rtt_var=3374&sent=33&recv=22&lost=0&retrans=0&sent_bytes=30818&recv_bytes=2985&delivery_rate=4634319&cwnd=257&unsent_bytes=0&cid=4b1fe8265a6c8697&ts=624&x=0"CF-Cache-Status: HITAge: 4486Server: cloudflareCF-RAY: 8f4d4ed54f5a43b2-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1596&rtt_var=618&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1889&delivery_rate=1743283&cwnd=238&unsent_bytes=0&cid=85db4f9e0824b16d&ts=4249&x=0"
    Source: chromecache_51.2.drString found in binary or memory: https://8g.tolirax.ru/3JCtG/
    Source: chromecache_52.2.drString found in binary or memory: https://githubstatus.com
    Source: chromecache_52.2.drString found in binary or memory: https://help.github.com/pages/
    Source: chromecache_52.2.drString found in binary or memory: https://twitter.com/githubstatus
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: classification engineClassification label: mal52.phis.win@18/11@14/8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2216,i,12707495222802578924,4879723836479437155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2216,i,12707495222802578924,4879723836479437155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    d1nhsro6ypf0az.cloudfront.net
    108.158.75.114
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        code.jquery.com
        151.101.130.137
        truefalse
          high
          www.google.com
          172.217.19.228
          truefalse
            high
            purogosouls.github.io
            185.199.111.153
            truefalse
              unknown
              8g.tolirax.ru
              104.21.49.70
              truetrue
                unknown
                us-east-2.protection.sophos.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://8g.tolirax.ru/3JCtG/true
                    unknown
                    https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.comfalse
                      high
                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                        high
                        https://a.nel.cloudflare.com/report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3Dfalse
                          high
                          https://purogosouls.github.io/favicon.icofalse
                            unknown
                            https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/false
                              unknown
                              https://8g.tolirax.ru/favicon.icofalse
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://githubstatus.comchromecache_52.2.drfalse
                                  high
                                  https://help.github.com/pages/chromecache_52.2.drfalse
                                    high
                                    https://twitter.com/githubstatuschromecache_52.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      172.217.19.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      185.199.111.153
                                      purogosouls.github.ioNetherlands
                                      54113FASTLYUSfalse
                                      151.101.130.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      104.21.49.70
                                      8g.tolirax.ruUnited States
                                      13335CLOUDFLARENETUStrue
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      108.158.75.114
                                      d1nhsro6ypf0az.cloudfront.netUnited States
                                      16509AMAZON-02USfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1578699
                                      Start date and time:2024-12-20 06:40:56 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 2m 54s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal52.phis.win@18/11@14/8
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.162.84, 172.217.17.46, 142.250.181.142, 199.232.214.172, 192.229.221.95, 199.232.210.172, 172.217.17.74, 172.217.17.42, 142.250.181.42, 172.217.19.202, 142.250.181.74, 142.250.181.106, 172.217.19.234, 172.217.21.42, 216.58.208.234, 172.217.19.10, 142.250.181.138, 172.217.17.35, 2.20.62.163, 52.149.20.212, 13.107.246.63
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (65364), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):444797
                                      Entropy (8bit):3.124376565892822
                                      Encrypted:false
                                      SSDEEP:768:9ktYmG/kw9rPaq5FCtK7+cjq/ktYmG/kw9rPaq5FCtK7+cjnlr8lrT:9IYR/kw97pIVIYR/kw97pIMaR
                                      MD5:5A332E46583CCFE5EEFE1D3D1935341E
                                      SHA1:8B2D6C9FD7AFADE0037FE9C262295F320A64674C
                                      SHA-256:E9FAE53444D3CED6FDBA72C8EA760C708EE514FB5AB2725AA8DA5385D737E47E
                                      SHA-512:EAB15B35B2DB16E0F1DB561098336604AD0AF7B62270C447B7A775397A28C8A1A2390C96C59ED21C7CA35E402A63D530F7DC21F306972F300EE41683D40C8C61
                                      Malicious:false
                                      Reputation:low
                                      URL:https://8g.tolirax.ru/3JCtG/
                                      Preview:<script>../* Success is not final, failure is not fatal: It is the courage to continue that counts. */..if(atob("aHR0cHM6Ly84Ry50b2xpcmF4LnJ1LzNKQ3RHLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:dropped
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65447)
                                      Category:downloaded
                                      Size (bytes):89501
                                      Entropy (8bit):5.289893677458563
                                      Encrypted:false
                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                      Malicious:false
                                      Reputation:low
                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):491
                                      Entropy (8bit):4.942524612951893
                                      Encrypted:false
                                      SSDEEP:12:hPEhkACy7C/QUEqJmuCkPxHcL/OERdMCL8Gu:hPRCaxm/JdMCO
                                      MD5:F6F284C905AE01FB63EF4EA1F6AA5C5D
                                      SHA1:58B1A74CA55C5C91E202B83B2213B3ED305AEA92
                                      SHA-256:3614D72938D610DDECA3B64B134055944DC7943C28871BB39DC3E8494575CA0D
                                      SHA-512:DD12114C978043336E75508CAF26102DF38CA3E527A0530B61F882D04658C501E644084670CF8703F1606E268A39704775F9BEE7DBAA0990F969DC7F8A4C5D94
                                      Malicious:false
                                      Reputation:low
                                      URL:https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Redirecting...</title>.. <script type="text/javascript">.. // Redirect after 3 seconds.. setTimeout(function() {.. window.location.href = "https://8g.tolirax.ru/3JCtG/"; // Replace with your target URL.. }, 3000); // 3000 milliseconds (3 seconds).. </script>..</head>..<body>..</body>..</html>..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3909)
                                      Category:downloaded
                                      Size (bytes):9115
                                      Entropy (8bit):6.0587900718391925
                                      Encrypted:false
                                      SSDEEP:192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN
                                      MD5:1EB970CE5A18BEC7165F016DF8238566
                                      SHA1:9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C
                                      SHA-256:70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3
                                      SHA-512:21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD
                                      Malicious:false
                                      Reputation:low
                                      URL:https://purogosouls.github.io/favicon.ico
                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'">. <title>Site not found &middot; GitHub Pages</title>. <style type="text/css" media="screen">. body {. background-color: #f1f1f1;. margin: 0;. font-family: "Helvetica Neue", Helvetica, Arial, sans-serif;. }.. .container { margin: 50px auto 40px auto; width: 600px; text-align: center; }.. a { color: #4183c4; text-decoration: none; }. a:hover { text-decoration: underline; }.. h1 { width: 800px; position:relative; left: -100px; letter-spacing: -1px; line-height: 60px; font-size: 60px; font-weight: 100; margin: 0px 0 50px 0; text-shadow: 0 1px 0 #fff; }. p { color: rgba(0, 0, 0, 0.5); margin: 20px 0; line-height: 1.6; }.. ul { list-style: none; margin: 25px 0; padding: 0; }. li { d
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.5
                                      Encrypted:false
                                      SSDEEP:3:H+rYn:D
                                      MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                      SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                      SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                      SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlKK1r60Bx8OxIFDTcwqTA=?alt=proto
                                      Preview:CgkKBw03MKkwGgA=
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Dec 20, 2024 06:41:54.105895996 CET49675443192.168.2.4173.222.162.32
                                      Dec 20, 2024 06:41:57.791388988 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:57.791436911 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:57.791521072 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:57.791780949 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:57.791793108 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.484462023 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.484730959 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:59.484795094 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.485810041 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.485877991 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:59.487143993 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:59.487241030 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.527484894 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:41:59.527514935 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:41:59.574356079 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:00.068144083 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.068240881 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:00.068340063 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.068434954 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.068521976 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:00.068597078 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.068859100 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.068941116 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:00.069046974 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:00.069119930 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.606055021 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.606462955 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.606530905 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.607599974 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.607793093 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.615434885 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.615556955 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.615881920 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.615971088 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.631930113 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.633635998 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.633702040 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.635226965 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.635339975 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.635714054 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.635807991 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.667726040 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.684057951 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:01.684118032 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:01.730087042 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:02.909506083 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:02.909581900 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:02.909790993 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:02.909929991 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:02.909951925 CET44349740108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:02.909965038 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:02.910011053 CET49740443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:03.141851902 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:03.141946077 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:03.142080069 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:03.142282009 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:03.142321110 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.356816053 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.357270956 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.357340097 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.358807087 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.359006882 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.364914894 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.365029097 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.365058899 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.365238905 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.420211077 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.420274973 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.467251062 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.796051979 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.796180964 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.796380043 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.796972036 CET49742443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.797041893 CET44349742185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.849776030 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.849821091 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:04.849900961 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.850114107 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:04.850123882 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.059273005 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.060064077 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.060086966 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.060561895 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.065309048 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.065350056 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.065355062 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.065386057 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.109240055 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.493422985 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.493499994 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.493539095 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.493587017 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.493598938 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.493643045 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.493654966 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.501504898 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.501553059 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.501558065 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.511898994 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:06.511964083 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.512187004 CET49743443192.168.2.4185.199.111.153
                                      Dec 20, 2024 06:42:06.512201071 CET44349743185.199.111.153192.168.2.4
                                      Dec 20, 2024 06:42:08.013503075 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.013596058 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:08.013694048 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.013710022 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.013736963 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:08.014080048 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.014173985 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.014257908 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:08.014374971 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:08.014388084 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.192073107 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:09.192131996 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:09.192204952 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:09.230678082 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.230681896 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.231198072 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.231224060 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.231369019 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.231429100 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.232100010 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.232165098 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.232301950 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.232366085 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233278990 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233306885 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233338118 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.233443975 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233452082 CET44349747104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.233469009 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233501911 CET49747443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233869076 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233897924 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233897924 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233937025 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.233961105 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.233978033 CET44349746104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.234050989 CET49746443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234121084 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234149933 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.234199047 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234273911 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234379053 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234407902 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:09.234433889 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:09.234438896 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.047991991 CET49737443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:10.048059940 CET44349737172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:10.451668978 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.452094078 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.452155113 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.453804970 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.454879999 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.454879999 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.454972982 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.454999924 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.455029964 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.499995947 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.500056982 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.526258945 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.526499033 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.526520967 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.527369976 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.527429104 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.527908087 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.527959108 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.546812057 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.578243017 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:10.578254938 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:10.625771999 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.130390882 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130498886 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130559921 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130595922 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130631924 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130629063 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.130701065 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.130747080 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.133900881 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.139273882 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.147464991 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.153811932 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.153875113 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.198577881 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.198640108 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.245768070 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.250377893 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.295903921 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.295965910 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.325881958 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.326113939 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.326178074 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.331945896 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.332089901 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.332154036 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.340073109 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.341864109 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.341926098 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.348001003 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.348212004 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.348274946 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.355575085 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.355664968 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.355727911 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.371434927 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.371462107 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.371629953 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.371696949 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.371834993 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.379286051 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.386939049 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.386970997 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.387227058 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.387291908 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.387403011 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.393841982 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.400989056 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.401074886 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.401138067 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.408340931 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.408755064 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.408818960 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.442251921 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.442404032 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.442466974 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.486502886 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.513957977 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.516088009 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.516249895 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.516315937 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.526995897 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.527005911 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.527059078 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.527131081 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.527167082 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.535970926 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.536019087 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.536037922 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.536091089 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.540503979 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.540513039 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.540565968 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.548923969 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.548933029 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.549015045 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.557333946 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.557343006 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.557399988 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.561583996 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.561656952 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.565965891 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.566031933 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.574454069 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.574516058 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.580791950 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.580868959 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.587412119 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.587476969 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.590768099 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.590841055 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.597086906 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.597158909 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.603446960 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.603508949 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.606797934 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.606873989 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.705631018 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.705728054 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.707489014 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.707552910 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.712694883 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.712757111 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.717756033 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.717816114 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.720278978 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.720335960 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.724994898 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.725075960 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.729583025 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.729640007 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.731952906 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.732013941 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.736368895 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.736521959 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.740731955 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.740825891 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.743032932 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.743117094 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.747508049 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.747590065 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.751861095 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.752094030 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.754133940 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.754307032 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.758440018 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.758624077 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.761667967 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.761848927 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.763375044 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.763580084 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.766642094 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.766719103 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.769722939 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.769810915 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.772981882 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.773051977 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.774559021 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.774764061 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.777803898 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.777978897 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.779501915 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.779567003 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.825794935 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.825877905 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.827789068 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.827979088 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.830863953 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.830940008 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.901034117 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.901058912 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.901123047 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.901149988 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.901211977 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.901211977 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.901242971 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.912261009 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.912275076 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.912369013 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.912389040 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.923543930 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.923563957 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.923639059 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.923655033 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.934730053 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.934743881 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.934809923 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.934825897 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.944524050 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.944535971 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.944648981 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.944715977 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.953362942 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.953381062 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.953535080 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.953535080 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.953604937 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.960875988 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.960886955 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.960958004 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.961025000 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.967905045 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.967919111 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.967988968 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:11.968060970 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:11.968111038 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.015463114 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.092895031 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.092905998 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.092974901 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.093003035 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.093050003 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.093079090 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.093091965 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.099097967 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.099112034 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.099167109 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.099178076 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.099191904 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.099216938 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.104572058 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.104587078 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.104679108 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.104688883 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.104738951 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.110919952 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.110934019 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.111139059 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.111171961 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.111237049 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.117074013 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.117088079 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.117151976 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.117165089 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.117206097 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.122903109 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.122915983 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.122987986 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.123018026 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.123070955 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.124705076 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.124774933 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.124782085 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.124804020 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.124846935 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.125401020 CET49749443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:12.125416040 CET44349749104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:12.275142908 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:12.275233030 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:12.275357008 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:12.275669098 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:12.275758028 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:12.503220081 CET4972380192.168.2.488.221.134.41
                                      Dec 20, 2024 06:42:12.623501062 CET804972388.221.134.41192.168.2.4
                                      Dec 20, 2024 06:42:12.623574972 CET4972380192.168.2.488.221.134.41
                                      Dec 20, 2024 06:42:13.487972975 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.488246918 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.488313913 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.489187956 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.489255905 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.490250111 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.490322113 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.490385056 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.531408072 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.544811010 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.544872046 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.591634035 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.918732882 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.919543982 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.919576883 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.919743061 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.919749975 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.919840097 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.919883966 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.920262098 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.935880899 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.939898968 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.940005064 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.940059900 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.940128088 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:13.940278053 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:13.948224068 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.002347946 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.002410889 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.048093081 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.048156023 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.091170073 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.111430883 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.114751101 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.114938974 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.114964962 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.115005970 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.115077019 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.122642040 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.130394936 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.130461931 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.130525112 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.137511969 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.137680054 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.137742996 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.144862890 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.145066977 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.145165920 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.159847021 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.159892082 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.160048962 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.160115004 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.160195112 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.167306900 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.175160885 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.175199986 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.175381899 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.175446987 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.175642014 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.180931091 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.187060118 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.187242985 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.187305927 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.193320036 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.193464041 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.193526030 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.199135065 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.199306965 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.199397087 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.245763063 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.245824099 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.293217897 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.303271055 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.305457115 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.305568933 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.305696964 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.305761099 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.305833101 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.310162067 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.314635038 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.314699888 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.314762115 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.319144011 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.319216967 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.319298983 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.346905947 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.346915960 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.346985102 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.347048998 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.347085953 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.347110033 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.347141027 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.347141027 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.347176075 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.347232103 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.347263098 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.347263098 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.358637094 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.358644962 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.358827114 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.358864069 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.358913898 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.358982086 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.359389067 CET49753443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.359452009 CET44349753151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.441847086 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:14.487330914 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:14.503756046 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.503853083 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.504163027 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.504548073 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:14.504596949 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:14.770049095 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:14.770134926 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:14.770241976 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:14.771931887 CET49750443192.168.2.4104.21.49.70
                                      Dec 20, 2024 06:42:14.771950006 CET44349750104.21.49.70192.168.2.4
                                      Dec 20, 2024 06:42:14.911439896 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:14.911484003 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:14.911557913 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:14.911751032 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:14.911758900 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:15.711937904 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:15.712296009 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:15.712364912 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:15.713248968 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:15.713449955 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:15.713737965 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:15.713737965 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:15.713846922 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:15.762676954 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:15.762737989 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:15.809556961 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.129894018 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.130337954 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.130400896 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.131890059 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.132086992 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.133048058 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.133167982 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.133176088 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.145489931 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146250010 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146285057 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146317959 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146352053 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146416903 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.146416903 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.146451950 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.146512985 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.157198906 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.165890932 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.165956020 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.165952921 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.166016102 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.166068077 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.174238920 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.175429106 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.184454918 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.184514046 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.215816975 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.215878963 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.231482029 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.262717009 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.266360044 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.309561968 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.338361025 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.343096018 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.343149900 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.343269110 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.343302011 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.343358994 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.350684881 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.358135939 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.358391047 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.358453035 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.365900040 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.366108894 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.366173029 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.373133898 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.373318911 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.373380899 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.380829096 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.380909920 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.380971909 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.395143032 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.395262957 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.395359039 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.395425081 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.395550013 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.402892113 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.408890963 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.408927917 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.409096956 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.409162998 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.409219027 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.415113926 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.421066999 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.421241999 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.421303988 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.458468914 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.458493948 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.458658934 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.458724022 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.458794117 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.530391932 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.532272100 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.532331944 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.532433033 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.532465935 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.532522917 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.538621902 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.543225050 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.543247938 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.543360949 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.543395042 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.543606043 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.572505951 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572515011 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572638988 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.572688103 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572740078 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572793007 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572829008 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.572877884 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.572877884 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.572877884 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.572877884 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.583841085 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.584202051 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584243059 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.584289074 CET4434975835.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.584290981 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584332943 CET49758443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584593058 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584625006 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.584681988 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584963083 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:16.584971905 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:16.588160992 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.588231087 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:16.588254929 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.588324070 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.588654995 CET49756443192.168.2.4151.101.130.137
                                      Dec 20, 2024 06:42:16.588694096 CET44349756151.101.130.137192.168.2.4
                                      Dec 20, 2024 06:42:17.794945002 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:17.797708035 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:17.797733068 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:17.798023939 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:17.798379898 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:17.798432112 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:17.798513889 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:17.843334913 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:18.258235931 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:18.258292913 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:18.258347034 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:18.258563995 CET49759443192.168.2.435.190.80.1
                                      Dec 20, 2024 06:42:18.258579969 CET4434975935.190.80.1192.168.2.4
                                      Dec 20, 2024 06:42:31.435691118 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:31.435869932 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:31.435956001 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:32.045247078 CET49739443192.168.2.4108.158.75.114
                                      Dec 20, 2024 06:42:32.045315027 CET44349739108.158.75.114192.168.2.4
                                      Dec 20, 2024 06:42:57.719448090 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:57.719492912 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:57.719568968 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:57.719804049 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:57.719813108 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:59.324615955 CET4972480192.168.2.488.221.134.41
                                      Dec 20, 2024 06:42:59.410299063 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:59.410655975 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:59.410675049 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:59.410998106 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:59.411320925 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:42:59.411380053 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:42:59.445240974 CET804972488.221.134.41192.168.2.4
                                      Dec 20, 2024 06:42:59.445318937 CET4972480192.168.2.488.221.134.41
                                      Dec 20, 2024 06:42:59.465115070 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:43:09.114454985 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:43:09.114514112 CET44349783172.217.19.228192.168.2.4
                                      Dec 20, 2024 06:43:09.114568949 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:43:10.044401884 CET49783443192.168.2.4172.217.19.228
                                      Dec 20, 2024 06:43:10.044414043 CET44349783172.217.19.228192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Dec 20, 2024 06:41:53.808430910 CET53637611.1.1.1192.168.2.4
                                      Dec 20, 2024 06:41:53.928245068 CET53532091.1.1.1192.168.2.4
                                      Dec 20, 2024 06:41:56.736586094 CET53651701.1.1.1192.168.2.4
                                      Dec 20, 2024 06:41:57.653064013 CET5636653192.168.2.41.1.1.1
                                      Dec 20, 2024 06:41:57.653181076 CET6476353192.168.2.41.1.1.1
                                      Dec 20, 2024 06:41:57.790453911 CET53563661.1.1.1192.168.2.4
                                      Dec 20, 2024 06:41:57.790508032 CET53647631.1.1.1192.168.2.4
                                      Dec 20, 2024 06:41:59.688337088 CET5191253192.168.2.41.1.1.1
                                      Dec 20, 2024 06:41:59.688502073 CET5668853192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:00.052874088 CET53566881.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:00.067415953 CET53519121.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:02.911994934 CET5409853192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:02.912122965 CET4935853192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:03.140163898 CET53493581.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:03.141108036 CET53540981.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:07.866636992 CET6197053192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:07.866761923 CET5314153192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:08.007913113 CET53531411.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:08.012146950 CET53619701.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:10.894385099 CET138138192.168.2.4192.168.2.255
                                      Dec 20, 2024 06:42:12.135379076 CET5289353192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:12.135510921 CET5236953192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:12.273159027 CET53523691.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:12.274558067 CET53528931.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:13.729089022 CET53548031.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:14.363009930 CET4939653192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:14.363331079 CET5996053192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:14.500577927 CET53599601.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:14.502729893 CET53493961.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:14.579130888 CET53647851.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:14.771502018 CET5952953192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:14.771657944 CET6073753192.168.2.41.1.1.1
                                      Dec 20, 2024 06:42:14.909226894 CET53607371.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:14.910991907 CET53595291.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:32.465271950 CET53578221.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:53.450217962 CET53588271.1.1.1192.168.2.4
                                      Dec 20, 2024 06:42:55.369923115 CET53582091.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Dec 20, 2024 06:41:57.653064013 CET192.168.2.41.1.1.10xe617Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:41:57.653181076 CET192.168.2.41.1.1.10x3652Standard query (0)www.google.com65IN (0x0001)false
                                      Dec 20, 2024 06:41:59.688337088 CET192.168.2.41.1.1.10xfe9Standard query (0)us-east-2.protection.sophos.comA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:41:59.688502073 CET192.168.2.41.1.1.10x547cStandard query (0)us-east-2.protection.sophos.com65IN (0x0001)false
                                      Dec 20, 2024 06:42:02.911994934 CET192.168.2.41.1.1.10xbcfbStandard query (0)purogosouls.github.ioA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:02.912122965 CET192.168.2.41.1.1.10x4c62Standard query (0)purogosouls.github.io65IN (0x0001)false
                                      Dec 20, 2024 06:42:07.866636992 CET192.168.2.41.1.1.10x746Standard query (0)8g.tolirax.ruA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:07.866761923 CET192.168.2.41.1.1.10x5d18Standard query (0)8g.tolirax.ru65IN (0x0001)false
                                      Dec 20, 2024 06:42:12.135379076 CET192.168.2.41.1.1.10xd3e0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:12.135510921 CET192.168.2.41.1.1.10x97caStandard query (0)code.jquery.com65IN (0x0001)false
                                      Dec 20, 2024 06:42:14.363009930 CET192.168.2.41.1.1.10x659Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.363331079 CET192.168.2.41.1.1.10xfb18Standard query (0)code.jquery.com65IN (0x0001)false
                                      Dec 20, 2024 06:42:14.771502018 CET192.168.2.41.1.1.10x2e6cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.771657944 CET192.168.2.41.1.1.10x1f0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Dec 20, 2024 06:41:57.790453911 CET1.1.1.1192.168.2.40xe617No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:41:57.790508032 CET1.1.1.1192.168.2.40x3652No error (0)www.google.com65IN (0x0001)false
                                      Dec 20, 2024 06:42:00.052874088 CET1.1.1.1192.168.2.40x547cNo error (0)us-east-2.protection.sophos.comd1nhsro6ypf0az.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                      Dec 20, 2024 06:42:00.067415953 CET1.1.1.1192.168.2.40xfe9No error (0)us-east-2.protection.sophos.comd1nhsro6ypf0az.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                      Dec 20, 2024 06:42:00.067415953 CET1.1.1.1192.168.2.40xfe9No error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.114A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:00.067415953 CET1.1.1.1192.168.2.40xfe9No error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.25A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:00.067415953 CET1.1.1.1192.168.2.40xfe9No error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.98A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:00.067415953 CET1.1.1.1192.168.2.40xfe9No error (0)d1nhsro6ypf0az.cloudfront.net108.158.75.33A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:03.141108036 CET1.1.1.1192.168.2.40xbcfbNo error (0)purogosouls.github.io185.199.111.153A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:03.141108036 CET1.1.1.1192.168.2.40xbcfbNo error (0)purogosouls.github.io185.199.109.153A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:03.141108036 CET1.1.1.1192.168.2.40xbcfbNo error (0)purogosouls.github.io185.199.108.153A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:03.141108036 CET1.1.1.1192.168.2.40xbcfbNo error (0)purogosouls.github.io185.199.110.153A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:08.007913113 CET1.1.1.1192.168.2.40x5d18No error (0)8g.tolirax.ru65IN (0x0001)false
                                      Dec 20, 2024 06:42:08.012146950 CET1.1.1.1192.168.2.40x746No error (0)8g.tolirax.ru104.21.49.70A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:08.012146950 CET1.1.1.1192.168.2.40x746No error (0)8g.tolirax.ru172.67.160.163A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:12.274558067 CET1.1.1.1192.168.2.40xd3e0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:12.274558067 CET1.1.1.1192.168.2.40xd3e0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:12.274558067 CET1.1.1.1192.168.2.40xd3e0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:12.274558067 CET1.1.1.1192.168.2.40xd3e0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.502729893 CET1.1.1.1192.168.2.40x659No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.502729893 CET1.1.1.1192.168.2.40x659No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.502729893 CET1.1.1.1192.168.2.40x659No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.502729893 CET1.1.1.1192.168.2.40x659No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                      Dec 20, 2024 06:42:14.910991907 CET1.1.1.1192.168.2.40x2e6cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                      • us-east-2.protection.sophos.com
                                      • purogosouls.github.io
                                      • https:
                                        • 8g.tolirax.ru
                                        • code.jquery.com
                                      • a.nel.cloudflare.com
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449740108.158.75.1144434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:01 UTC1013OUTGET /?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com HTTP/1.1
                                      Host: us-east-2.protection.sophos.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:02 UTC655INHTTP/1.1 302 Found
                                      Content-Type: text/html
                                      Content-Length: 0
                                      Connection: close
                                      Date: Fri, 20 Dec 2024 05:42:02 GMT
                                      X-Amzn-Trace-Id: Root=1-676503aa-0672a50a5a25ba596229be16;Parent=6ecdfb35d52e28bb;Sampled=0;Lineage=1:2ebe4394:0
                                      x-amzn-RequestId: 9ae18e82-9e82-4a1c-8eac-30bfa622dc07
                                      Referrer-Policy: no-referrer
                                      X-Robots-Tag: noindex, nofollow
                                      x-amz-apigw-id: DE2CsGE-iYcEEkQ=
                                      Location: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                      X-Cache: Miss from cloudfront
                                      Via: 1.1 8b71255a7000c64ebf895b55037481b8.cloudfront.net (CloudFront)
                                      X-Amz-Cf-Pop: BAH53-P2
                                      X-Amz-Cf-Id: rZ4dKIc1M-LwwMnn-UQ4VhTFdUL3y8ooXX8t_PWdmLXdbEhhdFzQdQ==


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449742185.199.111.1534434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:04 UTC691OUTGET /64ds6f4s9d4f89sd4sf46sd4f6/ HTTP/1.1
                                      Host: purogosouls.github.io
                                      Connection: keep-alive
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:04 UTC729INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 491
                                      Server: GitHub.com
                                      Content-Type: text/html; charset=utf-8
                                      permissions-policy: interest-cohort=()
                                      Last-Modified: Thu, 19 Dec 2024 22:02:54 GMT
                                      Access-Control-Allow-Origin: *
                                      Strict-Transport-Security: max-age=31556952
                                      ETag: "6764980e-1eb"
                                      expires: Fri, 20 Dec 2024 05:29:16 GMT
                                      Cache-Control: max-age=600
                                      x-proxy-cache: MISS
                                      X-GitHub-Request-Id: F7F1:35095:2D779E:30DDB9:6764FE54
                                      Accept-Ranges: bytes
                                      Age: 0
                                      Date: Fri, 20 Dec 2024 05:42:04 GMT
                                      Via: 1.1 varnish
                                      X-Served-By: cache-ewr-kewr1740025-EWR
                                      X-Cache: HIT
                                      X-Cache-Hits: 0
                                      X-Timer: S1734673325.630992,VS0,VE13
                                      Vary: Accept-Encoding
                                      X-Fastly-Request-ID: 53b46cb8a0cc93d2aa42df4be315989c671963bc
                                      2024-12-20 05:42:04 UTC491INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65 63 74 20 61 66 74 65 72 20 33 20 73 65 63 6f 6e 64 73 0d
                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Redirecting...</title> <script type="text/javascript"> // Redirect after 3 seconds


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449743185.199.111.1534434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:06 UTC625OUTGET /favicon.ico HTTP/1.1
                                      Host: purogosouls.github.io
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:06 UTC636INHTTP/1.1 404 Not Found
                                      Connection: close
                                      Content-Length: 9115
                                      Server: GitHub.com
                                      Content-Type: text/html; charset=utf-8
                                      permissions-policy: interest-cohort=()
                                      ETag: "6758a043-239b"
                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                                      X-GitHub-Request-Id: 7A8B:1C3531:2C243E:2F8AD9:6764FE54
                                      Accept-Ranges: bytes
                                      Age: 1368
                                      Date: Fri, 20 Dec 2024 05:42:06 GMT
                                      Via: 1.1 varnish
                                      X-Served-By: cache-ewr-kewr1740063-EWR
                                      X-Cache: HIT
                                      X-Cache-Hits: 0
                                      X-Timer: S1734673326.340610,VS0,VE1
                                      Vary: Accept-Encoding
                                      X-Fastly-Request-ID: 66fbb42664998248742336832962fc4bba24f78c
                                      2024-12-20 05:42:06 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53
                                      Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>S
                                      2024-12-20 05:42:06 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                                      Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                                      2024-12-20 05:42:06 UTC1378INData Raw: 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62
                                      Data Ascii: x4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvb
                                      2024-12-20 05:42:06 UTC1378INData Raw: 45 39 46 4e 72 67 77 42 43 4c 69 72 4d 46 56 39 4f 6b 68 35 65 66 6c 46 68 38 50 52 35 6e 4b 35 6e 44 61 62 72 52 32 42 4e 4a 6c 4b 4f 30 54 33 35 2b 4c 69 34 6e 34 2b 2f 4a 2b 2f 4a 51 43 78 68 6d 75 35 68 33 75 4a 6f 58 4e 48 50 62 6d 57 5a 41 48 4d 73 68 57 42 38 6c 35 2f 69 70 71 61 6d 6d 61 41 66 30 7a 50 44 44 78 31 4f 4e 56 33 76 75 72 64 69 64 71 77 41 51 4c 2b 70 45 63 38 73 4c 63 41 65 31 43 43 76 51 33 59 48 78 49 57 38 50 6c 38 35 78 53 57 4e 43 31 68 41 44 44 49 76 30 72 49 45 2f 6f 34 4a 30 6b 33 6b 77 77 34 78 53 6c 77 49 68 63 71 33 45 46 46 4f 6d 37 4b 4e 2f 68 55 47 4f 51 6b 74 30 43 46 61 35 57 70 4e 4a 6c 4d 76 78 42 45 7a 2f 49 56 51 41 78 67 2f 5a 52 5a 6c 39 77 69 48 41 36 33 79 44 59 69 65 4d 37 44 6e 4c 50 35 43 69 41 47 73 43 37
                                      Data Ascii: E9FNrgwBCLirMFV9Okh5eflFh8PR5nK5nDabrR2BNJlKO0T35+Li4n4+/J+/JQCxhmu5h3uJoXNHPbmWZAHMshWB8l5/ipqammaAf0zPDDx1ONV3vurdidqwAQL+pEc8sLcAe1CCvQ3YHxIW8Pl85xSWNC1hADDIv0rIE/o4J0k3kww4xSlwIhcq3EFFOm7KN/hUGOQkt0CFa5WpNJlMvxBEz/IVQAxg/ZRZl9wiHA63yDYieM7DnLP5CiAGsC7
                                      2024-12-20 05:42:06 UTC1378INData Raw: 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 79 31 6a 4d 44 45 78 49 44 59 32 4c 6a 45 30 4e 54 59 32 4d 53 77 67 4d 6a 41 78 4d 69 38 77 4d 69 38 77 4e 69 30 78 4e 44 6f 31 4e 6a 6f 79 4e 79 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68
                                      Data Ascii: b2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3h
                                      2024-12-20 05:42:06 UTC1378INData Raw: 74 34 32 66 2b 4d 70 30 79 55 54 56 51 62 64 57 73 41 48 56 73 69 6b 64 69 48 6b 48 61 50 78 63 51 58 51 75 66 58 67 55 42 67 4d 52 78 6d 65 39 55 30 41 41 78 66 48 34 76 46 76 6a 4d 37 65 46 36 55 6b 62 4a 53 35 71 6f 51 77 45 51 47 41 35 37 41 63 35 4a 6c 6c 46 79 55 56 5a 5a 35 63 6b 55 45 67 4d 56 78 73 4b 32 6a 6c 53 59 7a 49 2b 51 58 4a 73 69 79 6a 7a 4e 45 41 4a 79 4a 41 7a 62 2f 4b 51 61 34 31 6a 4a 4b 4c 38 70 4f 44 4d 51 69 54 45 41 79 6d 58 77 35 6e 38 2f 50 30 49 6a 44 33 62 68 37 52 67 6f 67 35 39 61 61 6e 78 69 49 52 54 56 76 56 2f 6f 6a 30 74 6e 48 63 61 2f 57 4d 72 56 77 4f 44 77 42 33 72 61 54 47 78 7a 6b 42 67 2f 67 6e 5a 56 61 70 46 56 36 32 57 79 32 6e 35 41 4f 37 30 48 4d 2f 35 77 62 4a 30 51 6e 58 79 51 53 61 56 50 44 49 75 4e 5a 7a
                                      Data Ascii: t42f+Mp0yUTVQbdWsAHVsikdiHkHaPxcQXQufXgUBgMRxme9U0AAxfH4vFvjM7eF6UkbJS5qoQwEQGA57Ac5JllFyUVZZ5ckUEgMVxsK2jlSYzI+QXJsiyjzNEAJyJAzb/KQa41jJKL8pODMQiTEAymXw5n8/P0IjD3bh7Rgog59aanxiIRTVvV/oj0tnHca/WMrVwODwB3raTGxzkBg/gnZVapFV62Wy2n5AO70HM/5wbJ0QnXyQSaVPDIuNZz
                                      2024-12-20 05:42:06 UTC847INData Raw: 36 73 64 34 32 39 54 55 4e 45 63 6d 55 64 63 2b 50 52 61 4c 48 63 76 6e 38 37 64 58 57 34 75 67 7a 64 73 61 47 78 75 66 4c 39 34 4e 46 76 39 7a 69 31 4a 37 47 56 62 68 6c 76 62 32 64 6e 61 4a 33 53 56 72 78 66 63 2b 6e 32 2b 4e 54 73 5a 37 2f 48 37 2f 4d 72 33 67 35 58 64 53 49 48 79 4a 53 48 31 50 5a 2b 37 66 54 6f 79 6c 32 2b 45 72 71 69 6c 67 5a 34 4e 61 4c 59 42 39 67 6f 56 47 61 48 6a 52 39 33 48 76 31 5a 72 55 34 58 44 73 46 54 32 30 6b 48 33 50 4f 62 7a 62 57 6b 30 43 67 47 31 6a 61 63 56 49 55 6e 41 51 62 39 46 2b 56 65 78 79 4c 4d 7a 6b 70 63 4c 76 30 49 4a 56 37 41 48 51 49 4f 43 41 55 59 48 78 37 76 35 71 67 53 63 6d 59 48 74 54 71 53 41 79 5a 4c 45 4a 54 4b 32 32 42 69 65 34 69 71 33 78 73 71 70 6d 34 53 41 66 39 48 71 39 61 32 44 6e 4a 34 75
                                      Data Ascii: 6sd429TUNEcmUdc+PRaLHcvn87dXW4ugzdsaGxufL94NFv9zi1J7GVbhlvb2dnaJ3SVrxfc+n2+NTsZ7/H7/Mr3g5XdSIHyJSH1PZ+7fToyl2+ErqilgZ4NaLYB9goVGaHjR93Hv1ZrU4XDsFT20kH3PObzbWk0CgG1jacVIUnAQb9F+VexyLMzkpcLv0IJV7AHQIOCAUYHx7v5qgScmYHtTqSAyZLEJTK22Bie4iq3xsqpm4SAf9Hq9a2DnJ4u


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449749104.21.49.704434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:10 UTC689OUTGET /3JCtG/ HTTP/1.1
                                      Host: 8g.tolirax.ru
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-Dest: document
                                      Referer: https://purogosouls.github.io/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:11 UTC1249INHTTP/1.1 200 OK
                                      Date: Fri, 20 Dec 2024 05:42:10 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: no-cache, private
                                      cf-cache-status: DYNAMIC
                                      vary: accept-encoding
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NEgLFLbCd0GDKdioAfBO%2BjqulAuQzn%2F07XQImK4B0YIhUGehrzQK8PQuDJCiOKwmC45oUZ51gFWaq9RzCfcDn4PzxeZG6LkhaXKC1vIq%2Fskgjl6iJMeJUta08jcS4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1186&min_rtt=968&rtt_var=86&sent=215&recv=146&lost=0&retrans=1&sent_bytes=223693&recv_bytes=8414&delivery_rate=8255072&cwnd=257&unsent_bytes=0&cid=1b0f3c8b9115b61d&ts=232061&x=0"
                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InhCV3lVUlNNRFYydk1DV0dBaVlZTVE9PSIsInZhbHVlIjoiNFF6ckNPQkFwdzJJSFJzemE1N3dqaWdmYmQzbDFZRnVzYkprb056eW9LUVVFZnFQMkZvMnpXTldkK1d0US93dUk2eEJEcEhNK2tKdmsvTnk3ZGtINDVRWEl1UmdVSjR0TVdFbklZRy83Q2R0QmxDeXFnUDBhdzB4NGoxTnlreUYiLCJtYWMiOiIwYmU0MDA1ZGQ3MjM5YjVhNjdiZTc4ZjU1NDc2ZGU4ODc0NWNkYzA0MjY1NDEwZjlhYWFiNGY2ZWJmNWExZGUwIiwidGFnIjoiIn0%3D; expires=Fri, 20-Dec-2024 07:42:10 GMT; Max-Age=7200; path=/; secure; samesite=none
                                      2024-12-20 05:42:11 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 46 36 63 43 73 33 63 6d 52 4e 55 53 74 59 53 53 39 4a 56 45 4e 56 54 30 52 6c 64 6b 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 30 5a 6f 52 47 68 55 63 57 35 71 4d 58 6c 30 61 56 5a 54 57 47 46 4a 4e 45 64 33 55 32 68 47 64 33 5a 58 62 30 35 44 4e 7a 67 79 59 55 39 56 5a 47 78 6e 4d 6c 52 77 4b 32 4e 52 59 32 64 77 4d 46 6f 31 4e 6b 35 52 61 31 64 35 62 57 78 47 52 30 52 79 5a 57 78 70 61 30 31 42 4e 6b 55 33 4d 44 5a 31 54 45 39 4d 4f 56 68 47 55 47 55 32 59 32 56 30 52 55 31 79 62 48 56 30 55 45 56 6b 52 58 6b 33 62 31 5a 36 63 55 4e 34 57 58 5a 6d 59 6c 4d 34 57 44 4a 33 54 44 64 31 55 79 39 5a 51 6d 46 56 65 44 42 75 63 32 45
                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InF6cCs3cmRNUStYSS9JVENVT0RldkE9PSIsInZhbHVlIjoiM0ZoRGhUcW5qMXl0aVZTWGFJNEd3U2hGd3ZXb05DNzgyYU9VZGxnMlRwK2NRY2dwMFo1Nk5Ra1d5bWxGR0RyZWxpa01BNkU3MDZ1TE9MOVhGUGU2Y2V0RU1ybHV0UEVkRXk3b1Z6cUN4WXZmYlM4WDJ3TDd1Uy9ZQmFVeDBuc2E
                                      2024-12-20 05:42:11 UTC1369INData Raw: 37 66 63 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 66 69 6e 61 6c 2c 20 66 61 69 6c 75 72 65 20 69 73 20 6e 6f 74 20 66 61 74 61 6c 3a 20 49 74 20 69 73 20 74 68 65 20 63 6f 75 72 61 67 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 74 68 61 74 20 63 6f 75 6e 74 73 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 38 34 52 79 35 30 62 32 78 70 63 6d 46 34 4c 6e 4a 31 4c 7a 4e 4b 51 33 52 48 4c 77 3d 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42
                                      Data Ascii: 7fc<script>/* Success is not final, failure is not fatal: It is the courage to continue that counts. */if(atob("aHR0cHM6Ly84Ry50b2xpcmF4LnJ1LzNKQ3RHLw==") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCB
                                      2024-12-20 05:42:11 UTC682INData Raw: 77 30 4b 49 43 41 67 49 48 6f 74 61 57 35 6b 5a 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68
                                      Data Ascii: w0KICAgIHotaW5kZXg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hh
                                      2024-12-20 05:42:11 UTC1369INData Raw: 32 61 38 32 0d 0a 54 73 4e 43 69 41 67 49 43 42 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 59 6d 39 34 49 48 73 4e 43 69 41 67 49 43 42 6b 61 58 4e 77 62 47 46 35 4f 69 42 6d 62 47 56 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 6a 42 77 65 44 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 48 42 76 63 32 6c 30 61 57 39 75 4f 69 42 79 5a 57 78 68 64 47 6c 32 5a 54 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33
                                      Data Ascii: 2a82TsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQp9DQoNCi5jYXB0Y2hhLWNoZWNrYm94IHsNCiAgICBkaXNwbGF5OiBmbGV4Ow0KICAgIGhlaWdodDogMjBweDsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIHBvc2l0aW9uOiByZWxhdGl2ZTsNCn0NCg0KLmNhcHRjaGEtY2hlY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3
                                      2024-12-20 05:42:11 UTC1369INData Raw: 64 44 6f 67 4d 44 73 4e 43 69 41 67 49 43 42 6d 62 47 39 68 64 44 6f 67 63 6d 6c 6e 61 48 51 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 77 30 4b 66 51 30 4b 44 51 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 73 62 32 46 6b 5a 58 49 67 65 77 30 4b 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 32 59 35 5a 6a 6c 6d 4f 54 73 4e 43 69 42 69 62 33 4a 6b 5a 58 49 36 4e 6e 42 34 49 48 4e 76 62 47 6c 6b 49 43 4d 30 5a 44 6b 77 5a 6d 55 37 44 51 6f 67 59 6d 39 79 5a 47 56 79 4c 58 4a 68 5a 47 6c 31 63 7a 6f 7a 4e 6e 42 34 4f 77 30 4b 49 47 4a 76 63 6d 52 6c 63 69 31 69 62 33 52 30 62 32 30 74 59 32 39 73 62 33 49 36 64 48 4a 68 62 6e 4e 77 59 58 4a 6c 62 6e 51 37 44 51 6f 67 59 6d 39
                                      Data Ascii: dDogMDsNCiAgICBmbG9hdDogcmlnaHQ7DQogICAgcG9zaXRpb246IHJlbGF0aXZlOw0KfQ0KDQouY2FwdGNoYS1sb2FkZXIgew0KIGJhY2tncm91bmQtY29sb3I6I2Y5ZjlmOTsNCiBib3JkZXI6NnB4IHNvbGlkICM0ZDkwZmU7DQogYm9yZGVyLXJhZGl1czozNnB4Ow0KIGJvcmRlci1ib3R0b20tY29sb3I6dHJhbnNwYXJlbnQ7DQogYm9
                                      2024-12-20 05:42:11 UTC1369INData Raw: 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 59 6e 56 30 64 47 39 75 4f 6d 68 76 64 6d 56 79 49 48 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 4e 44 56 68 4d 44 51 35 4f 77 30 4b 66 51 30 4b 4c 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 70 63 33 42 73 59 58 6b 36 49 47 5a 73 5a 58 67 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 5a 73 5a 58 67 74 5a 47 6c 79 5a 57 4e 30 61 57 39 75 4f 69 42 6a 62 32 78 31 62 57 34 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 6f 67 5a 6d 78 6c 65 43 31 6c 62 6d 51 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67
                                      Data Ascii: i5jYXB0Y2hhLWNvbnRlbnQgYnV0dG9uOmhvdmVyIHsNCiAgICBiYWNrZ3JvdW5kLWNvbG9yOiAjNDVhMDQ5Ow0KfQ0KLmNvbnRhaW5lciB7DQogICAgICAgIGRpc3BsYXk6IGZsZXg7DQogICAgICAgIGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47DQogICAgICAgIGp1c3RpZnktY29udGVudDogZmxleC1lbmQ7DQogICAgICAgIGhlaWdodDog
                                      2024-12-20 05:42:11 UTC1369INData Raw: 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 7a 49 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 74 5a 58 52 68 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 46 73 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4d 79 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 31 6c 64 47 46 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 59 57 78 30 53 32 56 35 49 43 59 6d 49
                                      Data Ascii: AmJiBldmVudC5rZXlDb2RlID09PSA3NSkgfHwNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNzIpIHx8DQogICAgICAgIChldmVudC5tZXRhS2V5ICYmIGV2ZW50LmFsdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3MykgfHwNCiAgICAgICAgKGV2ZW50Lm1ldGFLZXkgJiYgZXZlbnQuYWx0S2V5ICYmI
                                      2024-12-20 05:42:11 UTC1369INData Raw: 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 67 49 43 41 67 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 46 77 64 47 4e 6f 59 53 31 69 62 33 67 69 50 67 30 4b 49 43 41 67 49 43 41 67 49 43 41 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 59 6d 39 34 49 6a 34 4e 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6a 61 47 56 6a 61 32 4a 76 65 43 49 67 61 57 51 39 49 6d 4e 68 63 48 52 6a 61 47 46 44 61 47 56 6a 61 32 4a 76 65 43 49 2b 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 59 58 42 30 59 32
                                      Data Ascii: 8L2Rpdj4NCjxkaXYgY2xhc3M9ImNvbnRhaW5lciI+DQogICAgPGRpdiBjbGFzcz0iY2FwdGNoYS1ib3giPg0KICAgICAgICA8ZGl2IGNsYXNzPSJjYXB0Y2hhLWNoZWNrYm94Ij4NCiAgICAgICAgICAgIDxpbnB1dCB0eXBlPSJjaGVja2JveCIgaWQ9ImNhcHRjaGFDaGVja2JveCI+DQogICAgICAgICAgICA8ZGl2IGNsYXNzPSJjYXB0Y2
                                      2024-12-20 05:42:11 UTC1369INData Raw: 52 30 59 35 52 46 4e 77 56 57 74 4c 52 44 68 36 54 32 39 56 65 6c 4e 75 56 6b 56 48 52 6a 6c 46 51 30 67 33 65 6b 39 76 56 54 42 44 52 6a 68 71 56 32 35 56 61 30 64 47 4f 55 52 54 62 6c 56 72 52 30 55 34 61 6b 4e 6d 56 55 56 48 52 54 6c 46 51 30 51 34 61 30 64 46 4f 55 52 54 62 6c 56 36 53 32 35 56 63 31 56 70 53 43 39 31 4f 45 4a 50 63 45 52 4f 57 48 68 68 62 44 63 77 62 30 78 50 4e 6a 5a 44 57 58 56 34 54 55 56 4c 52 6a 6c 47 53 6a 55 79 59 6c 46 31 54 33 56 4c 4e 55 52 72 4d 6e 46 54 56 46 4e 76 56 54 42 77 4c 7a 55 30 65 45 35 6d 59 56 4e 36 53 6a 42 48 63 46 52 32 4c 79 38 76 4d 55 70 4e 55 58 52 76 51 55 46 42 51 6e 42 6b 52 6b 70 50 56 58 64 42 55 55 56 46 51 6e 5a 75 4f 43 39 6d 64 6a 59 72 51 56 56 48 4b 32 5a 36 4f 53 73 76 55 55 38 34 64 32 59
                                      Data Ascii: R0Y5RFNwVWtLRDh6T29VelNuVkVHRjlFQ0g3ek9vVTBDRjhqV25Va0dGOURTblVrR0U4akNmVUVHRTlFQ0Q4a0dFOURTblV6S25Vc1VpSC91OEJPcEROWHhhbDcwb0xPNjZDWXV4TUVLRjlGSjUyYlF1T3VLNURrMnFTVFNvVTBwLzU0eE5mYVN6SjBHcFR2Ly8vMUpNUXRvQUFBQnBkRkpPVXdBUUVFQnZuOC9mdjYrQVVHK2Z6OSsvUU84d2Y
                                      2024-12-20 05:42:11 UTC1369INData Raw: 47 6f 34 63 45 68 33 53 48 68 71 4d 45 4a 57 54 57 46 55 52 6e 6f 7a 53 55 68 4e 55 7a 6b 72 56 6d 5a 49 4b 7a 67 7a 4d 33 52 6f 64 6d 4e 4b 53 6d 4a 32 65 47 68 50 54 44 55 31 4e 48 59 31 57 44 52 5a 64 54 5a 6e 57 54 52 6c 64 6b 6c 77 4e 33 6c 32 62 54 63 32 61 32 35 71 4d 31 46 45 55 45 49 33 65 44 5a 4f 5a 56 5a 42 65 48 67 35 4e 44 56 32 5a 57 51 34 65 6d 52 30 4e 7a 55 35 63 45 4a 36 5a 30 6c 51 65 6d 39 75 64 54 63 35 4e 58 64 48 54 32 70 78 59 6b 6f 77 53 54 42 75 52 6e 49 35 4d 6a 4e 52 51 30 67 30 57 69 74 45 64 6d 31 4e 55 56 6c 4b 53 55 31 36 5a 6d 74 34 51 30 4a 45 4b 30 56 32 61 58 56 53 57 55 46 4b 54 58 4a 55 5a 33 68 35 52 45 45 35 4e 45 6c 51 55 44 49 77 55 31 6c 48 62 30 31 79 5a 6d 64 34 51 30 68 42 4e 53 74 4d 56 48 6c 6b 4c 30 51 33
                                      Data Ascii: Go4cEh3SHhqMEJWTWFURnozSUhNUzkrVmZIKzgzM3RodmNKSmJ2eGhPTDU1NHY1WDRZdTZnWTRldklwN3l2bTc2a25qM1FEUEI3eDZOZVZBeHg5NDV2ZWQ4emR0NzU5cEJ6Z0lQem9udTc5NXdHT2pxYkowSTBuRnI5MjNRQ0g0WitEdm1NUVlKSU16Zmt4Q0JEK0V2aXVSWUFKTXJUZ3h5REE5NElQUDIwU1lHb01yZmd4Q0hBNStMVHlkL0Q3


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449753151.101.130.1374434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:13 UTC619OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                      sec-ch-ua-platform: "Windows"
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Referer: https://8g.tolirax.ru/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:13 UTC632INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 89501
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-15d9d"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Fastly-Restarts: 1
                                      Accept-Ranges: bytes
                                      Date: Fri, 20 Dec 2024 05:42:13 GMT
                                      Age: 157860
                                      X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890089-NYC
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 9196, 9
                                      X-Timer: S1734673334.766863,VS0,VE0
                                      Vary: Accept-Encoding
                                      2024-12-20 05:42:13 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2024-12-20 05:42:13 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                      2024-12-20 05:42:13 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                      2024-12-20 05:42:13 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                      2024-12-20 05:42:13 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                      2024-12-20 05:42:13 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                      2024-12-20 05:42:13 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                      2024-12-20 05:42:13 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                      2024-12-20 05:42:13 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                      2024-12-20 05:42:13 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449750104.21.49.704434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:14 UTC1311OUTGET /favicon.ico HTTP/1.1
                                      Host: 8g.tolirax.ru
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://8g.tolirax.ru/3JCtG/
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: XSRF-TOKEN=eyJpdiI6InhCV3lVUlNNRFYydk1DV0dBaVlZTVE9PSIsInZhbHVlIjoiNFF6ckNPQkFwdzJJSFJzemE1N3dqaWdmYmQzbDFZRnVzYkprb056eW9LUVVFZnFQMkZvMnpXTldkK1d0US93dUk2eEJEcEhNK2tKdmsvTnk3ZGtINDVRWEl1UmdVSjR0TVdFbklZRy83Q2R0QmxDeXFnUDBhdzB4NGoxTnlreUYiLCJtYWMiOiIwYmU0MDA1ZGQ3MjM5YjVhNjdiZTc4ZjU1NDc2ZGU4ODc0NWNkYzA0MjY1NDEwZjlhYWFiNGY2ZWJmNWExZGUwIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InF6cCs3cmRNUStYSS9JVENVT0RldkE9PSIsInZhbHVlIjoiM0ZoRGhUcW5qMXl0aVZTWGFJNEd3U2hGd3ZXb05DNzgyYU9VZGxnMlRwK2NRY2dwMFo1Nk5Ra1d5bWxGR0RyZWxpa01BNkU3MDZ1TE9MOVhGUGU2Y2V0RU1ybHV0UEVkRXk3b1Z6cUN4WXZmYlM4WDJ3TDd1Uy9ZQmFVeDBuc2EiLCJtYWMiOiIyYzUyMjY5ODZhYTRlM2NjZjIwODUyM2VkNDczZmRiODZiOTAyMzQwOTI0MThkZDI3ZjQzZWE1N2ZiZDYxNDlkIiwidGFnIjoiIn0%3D
                                      2024-12-20 05:42:14 UTC1072INHTTP/1.1 404 Not Found
                                      Date: Fri, 20 Dec 2024 05:42:14 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: max-age=14400
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Vary: Accept-Encoding
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=3837&min_rtt=1684&rtt_var=3374&sent=33&recv=22&lost=0&retrans=0&sent_bytes=30818&recv_bytes=2985&delivery_rate=4634319&cwnd=257&unsent_bytes=0&cid=4b1fe8265a6c8697&ts=624&x=0"
                                      CF-Cache-Status: HIT
                                      Age: 4486
                                      Server: cloudflare
                                      CF-RAY: 8f4d4ed54f5a43b2-EWR
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1596&rtt_var=618&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1889&delivery_rate=1743283&cwnd=238&unsent_bytes=0&cid=85db4f9e0824b16d&ts=4249&x=0"
                                      2024-12-20 05:42:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.449756151.101.130.1374434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:15 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                      Host: code.jquery.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:16 UTC615INHTTP/1.1 200 OK
                                      Connection: close
                                      Content-Length: 89501
                                      Server: nginx
                                      Content-Type: application/javascript; charset=utf-8
                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                      ETag: "28feccc0-15d9d"
                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                      Access-Control-Allow-Origin: *
                                      Cross-Origin-Resource-Policy: cross-origin
                                      Via: 1.1 varnish, 1.1 varnish
                                      Accept-Ranges: bytes
                                      Date: Fri, 20 Dec 2024 05:42:15 GMT
                                      Age: 3194867
                                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740072-EWR
                                      X-Cache: HIT, HIT
                                      X-Cache-Hits: 2774, 143
                                      X-Timer: S1734673336.993624,VS0,VE0
                                      Vary: Accept-Encoding
                                      2024-12-20 05:42:16 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                      2024-12-20 05:42:16 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                      2024-12-20 05:42:16 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                      2024-12-20 05:42:16 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                      2024-12-20 05:42:16 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                      2024-12-20 05:42:16 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                      2024-12-20 05:42:16 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                      2024-12-20 05:42:16 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                      2024-12-20 05:42:16 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                      2024-12-20 05:42:16 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.44975835.190.80.14434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:16 UTC532OUTOPTIONS /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://8g.tolirax.ru
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:16 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: POST, OPTIONS
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-type, content-length
                                      date: Fri, 20 Dec 2024 05:42:16 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.44975935.190.80.14434144C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-12-20 05:42:17 UTC476OUTPOST /report/v4?s=eeeNXmnhpt9%2FvngBOAkuJYcanjlCHZiR7D7HQEo%2Fq1vBnhfxkrdQdOr0EHJZ3QerJuBLDL28YuJ9CDo%2BiFWJKD2jGH2qnTLSyudlVXmdC4MiRFRlOcIqtHBv4h23Ug%3D%3D HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 421
                                      Content-Type: application/reports+json
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-12-20 05:42:17 UTC421OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 38 67 2e 74 6f 6c 69 72 61 78 2e 72 75 2f 33 4a 43 74 47 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 39 2e 37 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c
                                      Data Ascii: [{"age":0,"body":{"elapsed_time":328,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://8g.tolirax.ru/3JCtG/","sampling_fraction":1.0,"server_ip":"104.21.49.70","status_code":404,"type":"http.error"},"type":"network-error","url
                                      2024-12-20 05:42:18 UTC168INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      date: Fri, 20 Dec 2024 05:42:17 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:00:41:50
                                      Start date:20/12/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:00:41:52
                                      Start date:20/12/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2216,i,12707495222802578924,4879723836479437155,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:00:41:59
                                      Start date:20/12/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us-east-2.protection.sophos.com/?d=purogosouls.github.io&u=aHR0cHM6Ly9wdXJvZ29zb3Vscy5naXRodWIuaW8vNjRkczZmNHM5ZDRmODlzZDRzZjQ2c2Q0ZjYv&i=NWQ0M2E1N2M3M2U5MzQxMGM1NjBhNmQ1&t=dEtlN04wQWZmZ0hqZlpiZEYwVXZ4NHFvc2NQNGtsUWl4Unlndk5helZOaz0=&h=356f16f6a39049efa5b305c7477e094a&s=AVNPUEhUT0NFTkNSWVBUSVZaHP6eDnex344kFPbGkNGwPXEfGJHtcvdIV0gRc1_JzA%20us-east-2.protection.sophos.com"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly