Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.vyvod-iz-zapoya-rostov16.ru/

Overview

General Information

Sample URL:http://www.vyvod-iz-zapoya-rostov16.ru/
Analysis ID:1528361
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1820,i,6259477792528122285,15158003816407987356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.vyvod-iz-zapoya-rostov16.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://vyvod-iz-zapoya-rostov16.ru/HTTP Parser: Base64 decoded: https://vk.com/chastnaya_skoraya
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/reboot/assets/css/style.min.css HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/tablepress/css/build/default.css HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/reboot_child/style.css HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/reboot/assets/fonts/wpshop-core.ttf HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://vyvod-iz-zapoya-rostov16.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-12.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-13.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-14-1536x1024.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/reboot/assets/js/scripts.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/logo-Vector.png HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-13.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-12.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/09/image-14-1536x1024.jpg HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/logo-Vector.png HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/reboot/assets/js/scripts.min.js HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vyvod-iz-zapoya-rostov16.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png HTTP/1.1Host: vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SWN1hprYADp8VAV&MD=uAOXoNcF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SWN1hprYADp8VAV&MD=uAOXoNcF HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.vyvod-iz-zapoya-rostov16.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.vyvod-iz-zapoya-rostov16.ru
Source: global trafficDNS traffic detected: DNS query: vyvod-iz-zapoya-rostov16.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_72.1.drString found in binary or memory: http://schema.org/Article
Source: chromecache_72.1.drString found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_72.1.drString found in binary or memory: http://schema.org/WPHeader
Source: chromecache_72.1.drString found in binary or memory: http://schema.org/WPSideBar
Source: chromecache_94.1.drString found in binary or memory: http://wpshop.biz/
Source: chromecache_72.1.drString found in binary or memory: https://a#vyvod-iz-zapoya-rostov15.ru
Source: chromecache_72.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Montserrat%3A400%2C400i%2C700&subset=cyrillic&disp
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXV0poK5.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXZ0poK5.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXd0poK5.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXh0pg.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_97.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_72.1.drString found in binary or memory: https://schema.org
Source: chromecache_72.1.drString found in binary or memory: https://schema.org/ImageObject
Source: chromecache_72.1.drString found in binary or memory: https://schema.org/Organization
Source: chromecache_72.1.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_95.1.drString found in binary or memory: https://support.wpshop.ru/docs/general/child-themes/
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/#breadcrumb
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/#primaryimage
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/#website
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/?s=
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/plugins/tablepress/css/build/default.css
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/css/style.min.css
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/fonts/wpshop-core.ttf
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/js/scripts.min.js
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot_child/style.css
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-180x180.png
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-192x192.png
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-270x270.png
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/logo-Vector.png
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-1024x683.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-1024x683.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-1024x683.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-1536x1024.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-1024x682.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-1024x683.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-1536x1024.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-1024x679.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-300x199.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-603x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-768x510.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-1024x682.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-1536x1024.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-1024x576.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-300x169.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-711x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-768x432.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-1024x768.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-300x225.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-533x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-768x576.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-1024x683.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-1536x1025.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-300x200.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-600x400.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-768x512.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21.jpg
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery-migrate.min.js
Source: chromecache_72.1.drString found in binary or memory: https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery.min.js
Source: chromecache_72.1.drString found in binary or memory: https://web.whatsapp.com/send/?phone=79286161265
Source: chromecache_94.1.drString found in binary or memory: https://wpshop.ru/themes/reboot
Source: chromecache_72.1.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/52@10/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1820,i,6259477792528122285,15158003816407987356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.vyvod-iz-zapoya-rostov16.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1820,i,6259477792528122285,15158003816407987356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://schema.org/WebPage0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.vyvod-iz-zapoya-rostov16.ru
87.236.16.19
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      vyvod-iz-zapoya-rostov16.ru
      87.236.16.19
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/css/style.min.cssfalse
          unknown
          https://www.vyvod-iz-zapoya-rostov16.ru/false
            unknown
            http://www.vyvod-iz-zapoya-rostov16.ru/false
              unknown
              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-1536x1024.jpgfalse
                unknown
                https://vyvod-iz-zapoya-rostov16.ru/wp-content/plugins/tablepress/css/build/default.cssfalse
                  unknown
                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/fonts/wpshop-core.ttffalse
                    unknown
                    https://vyvod-iz-zapoya-rostov16.ru/false
                      unknown
                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/logo-Vector.pngfalse
                        unknown
                        https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery.min.jsfalse
                          unknown
                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12.jpgfalse
                            unknown
                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.pngfalse
                              unknown
                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/js/scripts.min.jsfalse
                                unknown
                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot_child/style.cssfalse
                                  unknown
                                  https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery-migrate.min.jsfalse
                                    unknown
                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13.jpgfalse
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://vyvod-iz-zapoya-rostov16.ru/#primaryimagechromecache_72.1.drfalse
                                        unknown
                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-1024x682.jpgchromecache_72.1.drfalse
                                          unknown
                                          https://yoast.com/wordpress/plugins/seo/chromecache_72.1.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-1024x683.jpgchromecache_72.1.drfalse
                                            unknown
                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14.jpgchromecache_72.1.drfalse
                                              unknown
                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-300x199.jpgchromecache_72.1.drfalse
                                                unknown
                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-300x225.jpgchromecache_72.1.drfalse
                                                  unknown
                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15.jpgchromecache_72.1.drfalse
                                                    unknown
                                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-1024x679.jpgchromecache_72.1.drfalse
                                                      unknown
                                                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-1536x1024.jpgchromecache_72.1.drfalse
                                                        unknown
                                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-600x400.jpgchromecache_72.1.drfalse
                                                          unknown
                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-1024x768.jpgchromecache_72.1.drfalse
                                                            unknown
                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-600x400.jpgchromecache_72.1.drfalse
                                                              unknown
                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-1024x683.jpgchromecache_72.1.drfalse
                                                                unknown
                                                                https://vyvod-iz-zapoya-rostov16.ru/#breadcrumbchromecache_72.1.drfalse
                                                                  unknown
                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-1024x683.jpgchromecache_72.1.drfalse
                                                                    unknown
                                                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-300x200.jpgchromecache_72.1.drfalse
                                                                      unknown
                                                                      http://schema.org/Articlechromecache_72.1.drfalse
                                                                        unknown
                                                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-300x200.jpgchromecache_72.1.drfalse
                                                                          unknown
                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-300x200.jpgchromecache_72.1.drfalse
                                                                            unknown
                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-300x200.jpgchromecache_72.1.drfalse
                                                                              unknown
                                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-768x512.jpgchromecache_72.1.drfalse
                                                                                unknown
                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-300x200.jpgchromecache_72.1.drfalse
                                                                                  unknown
                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-300x200.jpgchromecache_72.1.drfalse
                                                                                    unknown
                                                                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-768x512.jpgchromecache_72.1.drfalse
                                                                                      unknown
                                                                                      https://schema.org/ImageObjectchromecache_72.1.drfalse
                                                                                        unknown
                                                                                        https://a#vyvod-iz-zapoya-rostov15.ruchromecache_72.1.drfalse
                                                                                          unknown
                                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-603x400.jpgchromecache_72.1.drfalse
                                                                                            unknown
                                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20.jpgchromecache_72.1.drfalse
                                                                                              unknown
                                                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-768x512.jpgchromecache_72.1.drfalse
                                                                                                unknown
                                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16.jpgchromecache_72.1.drfalse
                                                                                                  unknown
                                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-768x512.jpgchromecache_72.1.drfalse
                                                                                                    unknown
                                                                                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17-768x510.jpgchromecache_72.1.drfalse
                                                                                                      unknown
                                                                                                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21.jpgchromecache_72.1.drfalse
                                                                                                        unknown
                                                                                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-192x192.pngchromecache_72.1.drfalse
                                                                                                          unknown
                                                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-300x200.jpgchromecache_72.1.drfalse
                                                                                                            unknown
                                                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-768x512.jpgchromecache_72.1.drfalse
                                                                                                              unknown
                                                                                                              http://schema.org/SiteNavigationElementchromecache_72.1.drfalse
                                                                                                                unknown
                                                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-17.jpgchromecache_72.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-533x400.jpgchromecache_72.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://web.whatsapp.com/send/?phone=79286161265chromecache_72.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-300x169.jpgchromecache_72.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://schema.org/WebPagechromecache_72.1.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-1536x1024.jpgchromecache_72.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-1024x576.jpgchromecache_72.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18.jpgchromecache_72.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-1024x682.jpgchromecache_72.1.drfalse
                                                                                                                                unknown
                                                                                                                                http://schema.org/WPHeaderchromecache_72.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-768x512.jpgchromecache_72.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-768x512.jpgchromecache_72.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://schema.orgchromecache_72.1.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-711x400.jpgchromecache_72.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://vyvod-iz-zapoya-rostov16.ru/#websitechromecache_72.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-1536x1025.jpgchromecache_72.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-180x180.pngchromecache_72.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19-768x432.jpgchromecache_72.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-19.jpgchromecache_72.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-21-600x400.jpgchromecache_72.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://vyvod-iz-zapoya-rostov16.ru/?s=chromecache_72.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://schema.org/WPSideBarchromecache_72.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13-1024x683.jpgchromecache_72.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-16-600x400.jpgchromecache_72.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15-600x400.jpgchromecache_72.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12-1024x683.jpgchromecache_72.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-20-768x576.jpgchromecache_72.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-600x400.jpgchromecache_72.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://vyvod-iz-zapoya-rostov16.ruchromecache_72.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-270x270.pngchromecache_72.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://schema.org/Organizationchromecache_72.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://support.wpshop.ru/docs/general/child-themes/chromecache_95.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://wpshop.biz/chromecache_94.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://wpshop.ru/themes/rebootchromecache_94.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-18-600x400.jpgchromecache_72.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                  87.236.16.19
                                                                                                                                                                                  www.vyvod-iz-zapoya-rostov16.ruRussian Federation
                                                                                                                                                                                  198610BEGET-ASRUfalse
                                                                                                                                                                                  216.58.206.68
                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                  IP
                                                                                                                                                                                  192.168.2.16
                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                  Analysis ID:1528361
                                                                                                                                                                                  Start date and time:2024-10-07 20:35:24 +02:00
                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                  Overall analysis duration:0h 3m 26s
                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                  Report type:full
                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                  Sample URL:http://www.vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                  Technologies:
                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                  Classification:clean1.win@18/52@10/4
                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.142, 64.233.167.84, 34.104.35.123, 142.250.185.234, 142.250.186.163, 199.232.214.172, 172.217.18.10, 216.58.206.74, 172.217.16.138, 142.250.185.138, 142.250.184.202, 142.250.185.106, 142.250.186.170, 142.250.185.202, 142.250.186.106, 142.250.186.138, 142.250.185.170, 142.250.74.202, 216.58.206.42, 142.250.185.74, 172.217.16.202, 216.58.206.67, 142.250.185.142
                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                  • VT rate limit hit for: http://www.vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  No simulations
                                                                                                                                                                                  InputOutput
                                                                                                                                                                                  URL: https://vyvod-iz-zapoya-rostov16.ru/ Model: jbxai
                                                                                                                                                                                  {
                                                                                                                                                                                  "brand":["Rostov-na-Donu Medical Clinic"],
                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                  "prominent_button_name":" ",
                                                                                                                                                                                  "text_input_field_labels":["unknown"],
                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                  "text":"     -      ,
                                                                                                                                                                                      .  -      ,
                                                                                                                                                                                          .    ,
                                                                                                                                                                                      .       .   ,
                                                                                                                                                                                          .        2-3  .   ,
                                                                                                                                                                                      .       ,
                                                                                                                                                                                        .      .",
                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  No context
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 17:35:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                  Entropy (8bit):3.9869391567979413
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8DdGTiqBHmidAKZdA1FehwiZUklqehTy+3:8E3Ogy
                                                                                                                                                                                  MD5:1198C27DAAA1182E124DC722A9DC24C1
                                                                                                                                                                                  SHA1:A1457D073FE6D4C72CB2A1D9100F2C0FC31DF481
                                                                                                                                                                                  SHA-256:6EC17032FA73E4C545AB651CFDBD7C476F5AA11FDDAFA7765740DFD182A8E059
                                                                                                                                                                                  SHA-512:28036878EF3A77F98F353D77A292786158EF9BECBF5DC3FCF7F7F1AE532D86177D3A19EAEF2B1BA664DABB864DDFDCFE2DF73566086C8F53A31172542540C6F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....W......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 17:35:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                  Entropy (8bit):4.005245680012431
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8WadGTiqBHmidAKZdA1seh/iZUkAQkqehQy+2:8W33o9Q5y
                                                                                                                                                                                  MD5:734FD135D6247C8956035AE03A6B44AE
                                                                                                                                                                                  SHA1:9C59E1430BE0F2A678C0457B0810C514F2E8CBD2
                                                                                                                                                                                  SHA-256:23E355777FE0B93F91F162A55F5CFBA64CF5B37983493EE669AEC1BB985DA81B
                                                                                                                                                                                  SHA-512:632E4CB08A92042D9E11EAC133BB1A424F323527EAE0B52DA67C4227E1F3DE175BB0B1F55D319697BDD3508F9D8C2F5F28FF661441FE677FF006920DABD92709
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                  Entropy (8bit):4.011932312828126
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:87dGTiqAHmidAKZdA14meh7sFiZUkmgqeh7suy+BX:8M3Tnsy
                                                                                                                                                                                  MD5:9F664D2836F7A486CFF75CC9435F3E50
                                                                                                                                                                                  SHA1:B28FE41C96424FFA9C5D151CD211AEE87B182AA3
                                                                                                                                                                                  SHA-256:518E6226E30791319F9B067264A070A3F4D8905BF95BCEF5C464153DFA0B0DC4
                                                                                                                                                                                  SHA-512:74CAA594CACD7C512C6E3637759875323E1F8A3D633ABA98227342DFC23FD6B15933646EC784AAD702E5E85C5B697B1CA07F35A5BDF89D8D70F62DB8CAA44097
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 17:35:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                  Entropy (8bit):4.001834392633073
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:89adGTiqBHmidAKZdA1TehDiZUkwqehUy+R:8933D2y
                                                                                                                                                                                  MD5:AF166779E3CE0DFE8CF177FD456861A4
                                                                                                                                                                                  SHA1:F67ECE55077237A7CF0A6637822026D1397130FC
                                                                                                                                                                                  SHA-256:2AB1BC3A71BDD0664B8A175B8501B048F70013E5C34DB8B7A3994DF4E10EDDD7
                                                                                                                                                                                  SHA-512:CECCEB7E343DC12E09D1E5285E44F6256F05892C97606F3000BB08D80840173708268E4389C7C43B2D24634561B2F3DCD5982F3FE021DFF7D6B5A33F876E4A0B
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 17:35:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                  Entropy (8bit):3.992584973002738
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8VdGTiqBHmidAKZdA1dehBiZUk1W1qehqy+C:8+3z9Ky
                                                                                                                                                                                  MD5:091F1F63D39FDEE8DB709267BA8171F7
                                                                                                                                                                                  SHA1:ED0CC1AE3CF28716A30D3848F6BE36FF34658C88
                                                                                                                                                                                  SHA-256:D373311AF121D2BA11C6A009C02A0BBCFBF1988297AC2A78D555B57346516FE3
                                                                                                                                                                                  SHA-512:13F2348CC95DF39ACAFB5FD4AC2443AF8E7493ECF0DDE490258AED51D675BF2F560ED7FF595FC9403F7F3A80A9771C09CBD08C9E4C25407A0021B2135515CBEE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....&......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 17:35:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                  Entropy (8bit):4.0009752612691045
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:8BdGTiqBHmidAKZdA1duTeehOuTbbiZUk5OjqehOuTbsy+yT+:863XTfTbxWOvTbsy7T
                                                                                                                                                                                  MD5:7374CBCD5E7739B929AC2D5AF820518E
                                                                                                                                                                                  SHA1:2FA072278618D8E277BE512CABAD0D57B059117F
                                                                                                                                                                                  SHA-256:3CAD0D47B46CD07B1A732592B14658CD75DA135F88806212183177BFAEDF1B9B
                                                                                                                                                                                  SHA-512:C9D9C35AA23314180109270B7034D0A7FF5541F3A2533D23FF78C02BABD33A1110A3DE50EB2EEC3391BAC1345D88D2C324E48DBD51A44BBF632082271DA19A66
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGYs.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY{.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY{.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY{............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY|............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............*......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8936), with CRLF, LF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):91033
                                                                                                                                                                                  Entropy (8bit):5.581061973535599
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:lapg1II5wSZKo7EoNz4IUrZC30daTfaBaEm92+bzp4SXmIO2OIa2QVfJrrc9+IVg:U6FJZZ7EoB4IUrZC30ITfaBaEIt/p4S8
                                                                                                                                                                                  MD5:7D382677C44E2ED98C7174F6BA2CBF8C
                                                                                                                                                                                  SHA1:587EFEF19F385D94FFF4F3FBCDB0B8A034EF8645
                                                                                                                                                                                  SHA-256:1DB11E75F3BD8B80F81DCD93A45EB5E3A5C9E9E565194CD91517A7D84840E141
                                                                                                                                                                                  SHA-512:9DF02C93C2EFAD8382D1F1693E9BB3ED658512B713D5A7CD99A4E9275768E64F32E9D1D2E0000E436614BF4DE9B80B14770977742BC5830D83C456C452B3FA65
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Preview:<!doctype html>..<html lang="ru-RU">..<head>...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1">.....<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>..... .. ..... .. .... . .......-..-.... . ........ . ......</title>..<meta name="description" content="......... ....... .......... ....1 ............. ........ ..... .. ..... .. .... . .......-..-..... ........, .. .... .. 3500 .... ..... ........ ................ ....... ....... .. ..... ........ . .......... ........ ......." />..<link rel="canonical" href="https://vyvod-iz-zapoya-rosto
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):46546
                                                                                                                                                                                  Entropy (8bit):7.9764858236917515
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:qE2Q1gJAtspfDNPN0s/8AvVoTewiSHxZI7zlTsNXehkmIDS14CJImkoUL/0g3m34:qE2Q1mAtaDN17/V1wixWNdDSuOezx234
                                                                                                                                                                                  MD5:854E74B95BC5EF0ABB30EB4CEDA6245C
                                                                                                                                                                                  SHA1:171D59AC4B5B65EAE711E69509F05A407C8871D1
                                                                                                                                                                                  SHA-256:DEF01E8035905C11212053A4F7C88375EE2F7BEDE4473B474E7163F2DFD91DD6
                                                                                                                                                                                  SHA-512:B5764AB29AD2E3D58DD43C97F80318A126FF0C383CCB51A05EADD242AF9C5B88D6EE6275CE3B458FAF797F4815C6F1C085BDC5BB52CF8610B8270EE3B101FA2F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-13.jpg
                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........4...................................................................7eD.P.4.P.}._k=:~........]......o.>....o...".....5J3i..+b.ut..U.e...@)Q8.B...B.wl.:...Vh...])...fP..$.$.......P,..2DT.r\.......I...i..9._o/V.=7.O-....676....Q.M.....k....u..c.s...'z..F..-[r..r^2Q..L.\j.......R.$.*H..I.@`0..T...D..-....a5..........qz.t..6..L@.Dc...5..v8....[@....m..Q.Ng)[...[N.......I .*...K.......%DJ*......WP,n.D.!...L...........$.....i.(...5q..BgG...Mz.......=\.O....=.{.[r..K&.g..`VMs.sQ.6q.zs(.U..!.V70D..P.....a@.pU$d."I.e..p.X..`4.aD.%.....#................[Q.HS.%.L.9.....[.j...5.,.sTg.5J....]A.....d$.HP+b....b..@Ar.XX..@3[Ep.K..,......0..h.8.+z.8."I.V&...K..p.EB..i.~?b5.kWO..:;(.<......K...o...*...&.C>1...F.zZ..3..Ec..6R.L.c.p$.$.$.$...........$...(....(."].....!.A.C...vc......5....PP.J$#....W
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 21288, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):21288
                                                                                                                                                                                  Entropy (8bit):7.989539400592669
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:Gt1ub3/aScGC+rduQkoEx2lBn1sRNi7RPyRh/YqlDaFfAIU0zgZjs6FBaX+PZ:GtO34QixCx1wNi9PyT/YqZaF36js6La6
                                                                                                                                                                                  MD5:E648B4F809FA852297CF344248779163
                                                                                                                                                                                  SHA1:EA6B174E3BCA31D6D29B84FFBCBCC3749E47892E
                                                                                                                                                                                  SHA-256:637F545351FBED7E7207FDF36E1381B0860F12FFFDE46A6FA43BDAFCC7A05758
                                                                                                                                                                                  SHA-512:A2240D4A902C8245E3FFEBD0509E25DD5005D0E6F075F5C78A46095B9A52D86ED483583A2A8B39F1AD4E610D2F7EC63E4EF8EAB89936D30DA937690936EF4F12
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2
                                                                                                                                                                                  Preview:wOF2......S(.......H..R...........................h..R..|?HVAR.7.`?STAT.8'2..0/~....0."..^.0..^.6.$..8. ..x..c............{..g....6.08.-G"....".`......P.<.F..?............L.n.:..:...%.6.V.....ub..F.-ZmD.h.'...h...Ve./..$......R.p...O6...Fr.C..A......P.......45z.n...s...\t.B.i..o1......U......sD.3.m.Or....]|..W...3.v..3.a.B..3.21.....m..9.......nT./.d...?3.......>*.......2.+blm..\....X....s......[....w.u.F...t.........2~tl...+...Z$E..;. x....N4....c..Q....c`.x.......g..0.,.,.....h2.$ .64`.?.~.M..-.!....$..J......k7..;)....?.v..i..tQ.8..+qe..<......*).b...U.....?.......S...,L.-*SY.,..Pt.. G...5......QD.%h..m.R$S.%,.....r/....3.Df.#..t.-E........rE....N.5*=..S*T.......'...?il.L.l.,=8.r#.+..Q..Og....d.x..N..DGPt.j.4.<.d..V........{..#..!...=...PTI...JU..S..e.?Z.....I..4b..fg.l.q....P.R)..7.l?.xP.y..s;.....Nk..C.<.O`!-.................p$D....b|...O\.....Z..t.r.<..*..]..3|_W..<.aAi\.s:.......pB!.T..........$.q[f..v....Vx/...%.O.0.B8".#Z/!..R3K.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54740), with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):54776
                                                                                                                                                                                  Entropy (8bit):5.206208339113783
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:JlLxyK/VahplIWMftV9/HUW6JPdtQLdKQUFv+rpC1I1E4erM+ZenQKM/lTuTl9hT:JlLxjafljUkyJxJ
                                                                                                                                                                                  MD5:035263BB9EA8DAFC30100BB5CE7888DD
                                                                                                                                                                                  SHA1:F88DF63CA750B62EEAD677C9AC25874DE42B3807
                                                                                                                                                                                  SHA-256:2D51FD87CCEB144213323D6AA0DD510CBB8E8DF164B92F88D00A821C904A81E5
                                                                                                                                                                                  SHA-512:52A5408933B09E7E01FC1ADA106DDB9D582A48AA83A15AE897149441401D8BF11E0A68D66446F786666B07D658020BC4FC83E2F5C8037FBBBF83CCA5B4FF860A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:!function(t){"function"==typeof define&&define.amd?define("scripts",t):t()}((function(){"use strict";function t(t,e,n){var o;if(n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3),o="; expires="+i.toGMTString()}else o="";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+o+"; path=/"}function e(t){return 0===t?"":t}window.isMobile=/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent),window.isSearchBot=/Bot/i.test(navigator.userAgent),window.addEventListener("DOMContentLoaded",(function(){window.isMobile&&document.body.classList.add("is-mobile")})),jQuery((function(t){var e=t(window).width(),n=t(".js-scrolltop");n.on("click",(function(){return t("body,html").animate({scrollTop:0},500)})),t(window).on("scroll",(function(){t(this).scrollTop()>100?e<991?"on"===n.data("mob")&&n.fadeIn():n.fadeIn():n.fadeOut()}))})),jQuery((function(t){t(document).on("click",".js-spoiler-box-title",(function(){t(this).toggleClass("active").next().slideTo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                  Entropy (8bit):4.351409765557392
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Hd1aKth8XqYn:TaXj
                                                                                                                                                                                  MD5:BF55F69C3DBC729AB7C79A41BD0EEE79
                                                                                                                                                                                  SHA1:48D342B26559810F3AD37B63FB372524C9A942FF
                                                                                                                                                                                  SHA-256:EDEC83E6C229FEBB239759AE56B5F9006D3B3A73E42455FEABD441719EEB10E2
                                                                                                                                                                                  SHA-512:58B3E5A21DE7616A574EE00BD873B181BF8CA0D5DFB769A15339C361795322ABFA9AD7B83EE629F6A5AE4CDAC4C50DC2EFAB67C8D346316E8AA5BC8A613F83D6
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmVFw78lGmrPhIFDRM0Cs4SEAlZ3dGPS5afIBIFDYJfGqg=?alt=proto
                                                                                                                                                                                  Preview:CgkKBw0TNArOGgAKCQoHDYJfGqgaAA==
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (54740), with no line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):54776
                                                                                                                                                                                  Entropy (8bit):5.206208339113783
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:JlLxyK/VahplIWMftV9/HUW6JPdtQLdKQUFv+rpC1I1E4erM+ZenQKM/lTuTl9hT:JlLxjafljUkyJxJ
                                                                                                                                                                                  MD5:035263BB9EA8DAFC30100BB5CE7888DD
                                                                                                                                                                                  SHA1:F88DF63CA750B62EEAD677C9AC25874DE42B3807
                                                                                                                                                                                  SHA-256:2D51FD87CCEB144213323D6AA0DD510CBB8E8DF164B92F88D00A821C904A81E5
                                                                                                                                                                                  SHA-512:52A5408933B09E7E01FC1ADA106DDB9D582A48AA83A15AE897149441401D8BF11E0A68D66446F786666B07D658020BC4FC83E2F5C8037FBBBF83CCA5B4FF860A
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/js/scripts.min.js
                                                                                                                                                                                  Preview:!function(t){"function"==typeof define&&define.amd?define("scripts",t):t()}((function(){"use strict";function t(t,e,n){var o;if(n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3),o="; expires="+i.toGMTString()}else o="";document.cookie=encodeURIComponent(t)+"="+encodeURIComponent(e)+o+"; path=/"}function e(t){return 0===t?"":t}window.isMobile=/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent),window.isSearchBot=/Bot/i.test(navigator.userAgent),window.addEventListener("DOMContentLoaded",(function(){window.isMobile&&document.body.classList.add("is-mobile")})),jQuery((function(t){var e=t(window).width(),n=t(".js-scrolltop");n.on("click",(function(){return t("body,html").animate({scrollTop:0},500)})),t(window).on("scroll",(function(){t(this).scrollTop()>100?e<991?"on"===n.data("mob")&&n.fadeIn():n.fadeIn():n.fadeOut()}))})),jQuery((function(t){t(document).on("click",".js-spoiler-box-title",(function(){t(this).toggleClass("active").next().slideTo
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (6141)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):6142
                                                                                                                                                                                  Entropy (8bit):5.517817302680413
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:q5aOb5pxD2FuQThB8WCcmHgCZAV8yg1ngARsELL3TiEW3rYIJWHerc9gJUxtAeaR:SnD6uQ7CcmHg4ntLXDcrnkYO1j8PcQ
                                                                                                                                                                                  MD5:280BB7D354C82E47914E91D3EC1B282E
                                                                                                                                                                                  SHA1:399B8D4B9E317B3D3529E29D8C8FB79AEE69CA21
                                                                                                                                                                                  SHA-256:515C6AEB5BBC4D469DB65515D4DDAF33154927AEEE13B2637239343C097CCAB8
                                                                                                                                                                                  SHA-512:8264297EFF72764B964AAA22044B727BD2C1E5FA4C516E79127CD35B1AC64DD0D3F3AF7E1F1F2BB5CE4AC0C8FF3EF7C285FB29AC7353170331A96717010BB4B7
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/plugins/tablepress/css/build/default.css
                                                                                                                                                                                  Preview:@font-face{font-display:block;font-family:TablePress;font-style:normal;font-weight:400;src:url(data:application/font-woff2;charset=utf-8;base64,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
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                  Entropy (8bit):7.770169165787055
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9Nz/gU+OThGtDv1b71wrM0corEqA/4Ildi1uXK/Bc:9Zv9TS5vBKE9/Vlha/Bc
                                                                                                                                                                                  MD5:941F24AE49C8B6AA93D058773F0FE4B5
                                                                                                                                                                                  SHA1:555DCB52186825525C01F564175CC7D661156D42
                                                                                                                                                                                  SHA-256:835EB072F2099CCDABDC82CCC60439E4B9DB31A17F8BDFBA2312189C09CB2904
                                                                                                                                                                                  SHA-512:E75CDDF32E38511557061F3D7A967376C5878791220EA2966E8C249894CA8EE08B419783ABEF806D7DAB4F81BAFB78E61D03B599D14157C82003E07431E8FB25
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX....oTe....3"w.........o.h......8..#O>.?.l.1.....1.D.Z..L..m..K-..T.v....C.....L...}{.......U..V..bW...!.k...f06.B.R;g.q....3q..q03g..."../...08...(.4a............x...4.A......F.u0R.S...D...7.v.."....Oe.5v..pa.~.s.M.zq.~.h.....*>.sk.t.p ...n...Z.mx+.l.|.c......f...8.].r..Pa.k.rS.V.....j.}q..S.kqo.W....3.'.....x.;.[+....`1.^.K.......]...v.;.T.9..b3..Q.....[.HW..+F0... ......)..........V*.j......s.:.L.~.W.8......D..p....8..o.?...o..u.....?...\.@.i?S.^..(Z..yX.....9....C..h`g.X.....iF...N ....E....,."b..R......`:]s.,..Kq..f......6:.H.aH..01hK..R<.&37..Ep....fW..4.;.q....Da.&T_......./G;.....~.w..K.!..j.C...f...j.\.M/..e..<..)X....?*.....a......B.D:+......T....|,..N...%...[../....hO....3Q...dK.L..|.J.NI..q. . ......=...<.G..J.x....cw.F.O.Z.)....4.....~0..v;-.......o..q.,....]q.=.i.Y...........S....0..k(.Y.iB..h.G...3...j...U-.jE...s3^o4......N..V3...A.=#}...PM...'...w.....@..5..>.:B...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):82941
                                                                                                                                                                                  Entropy (8bit):7.984747555753895
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:qEJMvl1QiBfPIGwjsPKkC2xXM9XCG7mo2AgVk5Or4H4rVI7GxXE+WOh:qEJMvAMIG8s82xXYSevgVk7Yrq66+WOh
                                                                                                                                                                                  MD5:C65BEF0B96D41F5AEAA6461A0FBD4828
                                                                                                                                                                                  SHA1:86F9F9A0E3BF91F8B19C4FEE1CB818A90742ED95
                                                                                                                                                                                  SHA-256:783B6AF06981DCFC687939B35DA1613257F2908B4F03C9DF19B71BE7A0EF1FAF
                                                                                                                                                                                  SHA-512:B1E32C69FC506D742909A9C52944987EAB1828678E9AB2350CCAA967912ED6503079F912D7CE91EDB18AF18604F6FE261143CA548AA8EF8858C15BFE3A652FB5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........5...................................................................K_#."$..:......Q.....MKF.n<3.$.r)s...)^.H.k.{..Nz>...!.i...............] \nh<n....R....(x..<.E....0....qU.g.00.l,(....baFX.F.m{P.....Mk.i...Z.g;....i..{...-..R;....6.G.+......?.....s....47...:$|eR.?$....d.UE..kqE$;.a..&..&1.j*T#..]..UX.!...2)eL..&....l..q......kd......|#.H..H.c......{]....+.H.V.R..IJ.J......k..I.L{.cR..x...).QE,<.F......A.PI..p..8.8..3..Fa61.....ca..{F6....60..9.mrKDT.N^T.rE''M.r......*:m\.....=...4...?6.B.q.....2.[.^Y.....i.<.......Sg..;*.0<]..(;o.2.......Z.k..........*.]sR..g.64..i...xg,wM[[f.'k......5...G*+.0.(...C....&.<.,.#.2B..B.......!5.J..d.Ru`.{.rj.v.....Sb..hyv..tn..q.....@.X...Q. 6.#..FQ61.t.....0.5.).{.........s&.;....s.....G+.EU..\.....|S..E=.&C..d.f.%?K_......O..h.%...3.;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1536x1024, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):96199
                                                                                                                                                                                  Entropy (8bit):7.901021807142316
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:VeIlL+9VmHDarS42m+YoYLt6uTfFozv45M4LpIHXlwVECvCqPbh1PjpPpj77E6CI:ArS42m/p6uTfWzAmVwOeLjv7EXI
                                                                                                                                                                                  MD5:624895AA8E4EBE3342EEBB03F7CE62A7
                                                                                                                                                                                  SHA1:E04C3DBA738C7092FE24C4AAF4B43E91BABD759B
                                                                                                                                                                                  SHA-256:9B7F71D75915BF7BC1D765A6DA415197BED32E701E10C2154707CB0363A110D1
                                                                                                                                                                                  SHA-512:1CDEDA38F15A09E243E2F67753BA529B1ABCFF66F410745860757F1867BD1857C661B1D0AA5CAA0BEB297FB9BAE633D71E4E0F5A0E73F44AA0D84F6A3DD8B285
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................G.........................!1..AQ."2aq..#BR..3b..$4r.CS...%5c......&6D................................'......................!..1.AQ."2a.3Bq............?........................qT..g?q...S....?....:.-O..[.1Q5O..%...._K.....M....O.f9......s.(...A....G..]..?._...c.r.......T..W.y.`..........}.........].*..........................r..."...vZ.<".y.%..Ir.&....._.C..M..Gn ...]#r..H..."o @..@.................................................................................i&..9.g.T.Tvv.J.R..Iq....gU.io8'.M>.(.g......^\I.e...r..{.....r...H.R.O..+...=G...)..o..uwmRQ...q.q.W!.\)$u..3...j|=wJG_iU<`..G..7..(...{[9.....y.<..1o$U.K.."...e.>..F....K..j..........+.P..d#[....H...l.6...t....G....txC.P..j..G.pZU..3.]am.U.3E..R\.[Rmd.9y.......L..$ty.k^S...........a3.dq...4...oeR
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):46546
                                                                                                                                                                                  Entropy (8bit):7.9764858236917515
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:qE2Q1gJAtspfDNPN0s/8AvVoTewiSHxZI7zlTsNXehkmIDS14CJImkoUL/0g3m34:qE2Q1mAtaDN17/V1wixWNdDSuOezx234
                                                                                                                                                                                  MD5:854E74B95BC5EF0ABB30EB4CEDA6245C
                                                                                                                                                                                  SHA1:171D59AC4B5B65EAE711E69509F05A407C8871D1
                                                                                                                                                                                  SHA-256:DEF01E8035905C11212053A4F7C88375EE2F7BEDE4473B474E7163F2DFD91DD6
                                                                                                                                                                                  SHA-512:B5764AB29AD2E3D58DD43C97F80318A126FF0C383CCB51A05EADD242AF9C5B88D6EE6275CE3B458FAF797F4815C6F1C085BDC5BB52CF8610B8270EE3B101FA2F
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........4...................................................................7eD.P.4.P.}._k=:~........]......o.>....o...".....5J3i..+b.ut..U.e...@)Q8.B...B.wl.:...Vh...])...fP..$.$.......P,..2DT.r\.......I...i..9._o/V.=7.O-....676....Q.M.....k....u..c.s...'z..F..-[r..r^2Q..L.\j.......R.$.*H..I.@`0..T...D..-....a5..........qz.t..6..L@.Dc...5..v8....[@....m..Q.Ng)[...[N.......I .*...K.......%DJ*......WP,n.D.!...L...........$.....i.(...5q..BgG...Mz.......=\.O....=.{.[r..K&.g..`VMs.sQ.6q.zs(.U..!.V70D..P.....a@.pU$d."I.e..p.X..`4.aD.%.....#................[Q.HS.%.L.9.....[.j...5.,.sTg.5J....]A.....d$.HP+b....b..@Ar.XX..@3[Ep.K..,......0..h.8.+z.8."I.V&...K..p.EB..i.~?b5.kWO..:;(.<......K...o...*...&.C>1...F.zZ..3..Ec..6R.L.c.p$.$.$.$...........$...(....(."].....!.A.C...vc......5....PP.J$#....W
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x800, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):82941
                                                                                                                                                                                  Entropy (8bit):7.984747555753895
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:qEJMvl1QiBfPIGwjsPKkC2xXM9XCG7mo2AgVk5Or4H4rVI7GxXE+WOh:qEJMvAMIG8s82xXYSevgVk7Yrq66+WOh
                                                                                                                                                                                  MD5:C65BEF0B96D41F5AEAA6461A0FBD4828
                                                                                                                                                                                  SHA1:86F9F9A0E3BF91F8B19C4FEE1CB818A90742ED95
                                                                                                                                                                                  SHA-256:783B6AF06981DCFC687939B35DA1613257F2908B4F03C9DF19B71BE7A0EF1FAF
                                                                                                                                                                                  SHA-512:B1E32C69FC506D742909A9C52944987EAB1828678E9AB2350CCAA967912ED6503079F912D7CE91EDB18AF18604F6FE261143CA548AA8EF8858C15BFE3A652FB5
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-12.jpg
                                                                                                                                                                                  Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw......... ...."..........5...................................................................K_#."$..:......Q.....MKF.n<3.$.r)s...)^.H.k.{..Nz>...!.i...............] \nh<n....R....(x..<.E....0....qU.g.00.l,(....baFX.F.m{P.....Mk.i...Z.g;....i..{...-..R;....6.G.+......?.....s....47...:$|eR.?$....d.UE..kqE$;.a..&..&1.j*T#..]..UX.!...2)eL..&....l..q......kd......|#.H..H.c......{]....+.H.V.R..IJ.J......k..I.L{.cR..x...).QE,<.F......A.PI..p..8.8..3..Fa61.....ca..{F6....60..9.mrKDT.N^T.rE''M.r......*:m\.....=...4...?6.B.q.....2.[.^Y.....i.<.......Sg..;*.0<]..(;o.2.......Z.k..........*.]sR..g.64..i...xg,wM[[f.'k......5...G*+.0.(...C....&.<.,.#.2B..B.......!5.J..d.Ru`.{.rj.v.....Sb..hyv..tn..q.....@.X...Q. 6.#..FQ61.t.....0.5.).{.........s&.;....s.....G+.EU..\.....|S..E=.&C..d.f.%?K_......O..h.%...3.;
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 74 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):2354
                                                                                                                                                                                  Entropy (8bit):7.891460001890535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:W/6QrRznQpPtK9+pd+oK+lUC8O5Kn4gZncpTVlRi4pgi6z9DVEzui3wfXTp/:WSOznQxM+pRK+lO4KnYTVl+Hx
                                                                                                                                                                                  MD5:CAF80F811D1B25B361325E9582A60BDD
                                                                                                                                                                                  SHA1:FA88E1CA3ACA6F965EA892205EBAD451A8B179C3
                                                                                                                                                                                  SHA-256:C61CD3218E4ACD0C2954AF928D59457C10C88C0B95ED6B21F823ECC2D7038C54
                                                                                                                                                                                  SHA-512:FD58638E9001DD18975AF2FAD4C452DA537328323D62E02DE8C53C24ED302CC87F3E0538664CE8A23C065BC3ECD64AB25BF5F070FAD5C55EBF0EC1008030283D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:.PNG........IHDR...J...B.......@.....pHYs.................sRGB.........gAMA......a.....IDATx..\.Q.L.>+..o.SAL.1..T.y.L.<.... ....b2@....Q.......$.b..?gw%$..f..f.G{?:....b......~.....L...%..~..."...Z..c/RdA...SKi3.ua>......YL.>,...><.U%.J.......IB............M.]7Po...N.:.Q...H......A.0.dd....Z..oC...j.0.Z.a...($.cc....(..../8]H...<... ..0E...>...Y`..x..Q...._,...1..)..C,..$S..:..2..D...!m,..4j.........8 ...1...v:.n.....J)s.7..F4..eO..."(.....7~.B..Gt.6.Z.....5].b...fDMiFe.o...cM........_B......`.yv..s....5c..}.....g...\.4...j..4.R.)J.&X\.(..L.q65.g..~=.!..-.x.".R.s...R+....].PHPH.>j#..\p...A+...}.r...+...&0.Zi7..*].......`!....p!.i."S19.)<;.k..d.a?...F.:...Y.^.H..9...h.+"...'..:.......2.+.nO.........&$...W.... 'r...nJ!P..B.....7.C..V+.,\w.yjB..4..#mM1.7y.{j....r.....{1.l,.>"......ZBI.......;y,b.]i...?......../..^tj...D..NIB.iRx...w.V....^..h.D_.p.^l%.lIlM.$Z-.......WJP..&.*L..a).|....vu..|...p~~C.j..(..@.x..t..t.......O.....I..?gr...!S......k
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):13577
                                                                                                                                                                                  Entropy (8bit):5.272065782731947
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery-migrate.min.js
                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15396, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):15396
                                                                                                                                                                                  Entropy (8bit):7.987754952277312
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:384:ZgIvJHqncMTXd3dz7DpRAA5sZhd8hdO/qN6nbwi6:ZHu1rL79Yh6dO/W6nk3
                                                                                                                                                                                  MD5:80F119F30E5ABD99A34940B818B28BC2
                                                                                                                                                                                  SHA1:313D3C48C1F1FE2028743310E37777ADB317C4DE
                                                                                                                                                                                  SHA-256:DA22288B706A3AF2A2853E0641B66F3C8DA22785E8CAF9921EFDF4D9A59865D5
                                                                                                                                                                                  SHA-512:1D440E4C63C985AB9403A393DA1008673504D473E610F4AEF89A248603FCB546F4B4C8177A4D52DEE048C059A5A90AB865A6E8A104B95AF0F119BFDC4F4DA236
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXh0pg.woff2
                                                                                                                                                                                  Preview:wOF2......<$..........;...........................6..R..v.`?STATD..D.....h.3.....6.$..|. ..`...........w...."..K..|.>.(....q.......2,......Ms.)8eT.,..Z...q.^..../?x.2v0>....T..K......o....h.Ph..N.p.M..i..........qGut.5k. .....".0...c.i..R..'=.^..?..F.$'/..v.U.....+.u. .hE.....s..1....a.....3.b.......\t...H.......J.A&..{..t/..R..,.(`..*.K8._...D.Qow..7~..F zzh.#...i.j.h..E4H.&...F6.S"H...`-T.P..U*.TI....hO.......^..E....6..x&H...I>....g.oF{...8@..J.....Q..?.V....j..i.6.;^..;M^.aI.....:.........3...._j.c.o......0.W7......R.R..s.sQ.R....=`.$.Iu......l..}..A.w..c6d.j....e.\m.-..w.z3.x(.$......G..... .H....r..v.B...>.r.B.S.b.h.m..U.6T......e.*....7u..s..Ul.|&4..je6..-.......(....~..=.{`..PH.N._.......]..>.P.""ED\q.H...{../......<H...{.).|..~..h-0..........X.......60.V.....2...V,.a...b.A.!f.s..w".?.H .$H8$R4$V"$Y..F..I..M;...Z1....s ...{...E.X.!!.8.-...y*lP....W...8.K...>+..}.....>..-....M.5G.F..4....5.J.....<J%..L.e.Q8.D;(.fsTg.]m.[..ZuT..9c.{Q..X..V..\.....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-includes/js/jquery/jquery.min.js
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8844, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):8844
                                                                                                                                                                                  Entropy (8bit):7.973491577281263
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:192:0DjY87WpQrzdwMTZgGd3QPTmN9T+20Jtm090V4MsnNuaGFqHb:r87WCrRvTZRs2n0O+VnNu7qHb
                                                                                                                                                                                  MD5:D50BCCD5B58F1E3133965432A823B1AA
                                                                                                                                                                                  SHA1:4B38A11B64A9210A9309B28A249D939390630C4D
                                                                                                                                                                                  SHA-256:76BFE24B14CD334EEEA5C528384FA08C8BA3F8C3E786114A21FA0BF638004571
                                                                                                                                                                                  SHA-512:CC2B88E20E7FA6D8B60B5AE0B3CC1C3DA7029B708212A5AF7A051471D291B2BC478A9332DDF0AAB2539D14C3E59BF1FE78C3906B12573E53F077B8CE3B49B7F3
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2
                                                                                                                                                                                  Preview:wOF2......".......J...")..........................P.. ..|.`?STATD..0......G..d..6.$..D. ..`.......?%........FQ.Vo ..<8....199\.9.1.LLBA.a.G..&.\?...2.X..W.;..S...b....5.u..}.%.j>.../D.....;..`.+.....#4.I...?.....A.t'F...f:m.fx~n.....)"1j.."Yd...16r.H..+..1...y..eaT.*.+.....UR...@.../*..@l&.|~{..JZ....,.......@_.R..3....}..!@...}f9Q...r...K.@......".E...dI.Ro..q.L......~llo...B.....;W.1..rG.W&M...OU].x.ERrA.Bo.s..f?$}K..-.p..x..E...!>Q...L..)..y.D.+ML.}r...e..1.........[..tR...|.~.I&j.D....H.....0pc.8:...Ys..f.$].b.0..3.!..k.......9........_}..*0%.X.@....,n...t...y p.L. .r@.A.. L,......DH."!..Q...@LL .6..F.fA.Vm ..@z....Yd1.a..FA.....8.Ip.......g...@..$....../.t4.d...T@.._vA[3..I.._.p.d.U......-E......<..8....P-.... .E...,v.....w.?..z..-w.Z].>U...>..j...s.]..Fkm..kQ-..j...)w9.T...J.9Q.....*.2*..KeQ.....=..-W.3[...gf....O.qW......x6.jQb....=]..Q.........Q..'..O..Q.:.be....|(DH.$...^.A...ah1.....i.q..i8...,..'.2,..iS!?..o"..:H...x!....a....`..^r.~..z....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 74 x 66, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):2354
                                                                                                                                                                                  Entropy (8bit):7.891460001890535
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:48:W/6QrRznQpPtK9+pd+oK+lUC8O5Kn4gZncpTVlRi4pgi6z9DVEzui3wfXTp/:WSOznQxM+pRK+lO4KnYTVl+Hx
                                                                                                                                                                                  MD5:CAF80F811D1B25B361325E9582A60BDD
                                                                                                                                                                                  SHA1:FA88E1CA3ACA6F965EA892205EBAD451A8B179C3
                                                                                                                                                                                  SHA-256:C61CD3218E4ACD0C2954AF928D59457C10C88C0B95ED6B21F823ECC2D7038C54
                                                                                                                                                                                  SHA-512:FD58638E9001DD18975AF2FAD4C452DA537328323D62E02DE8C53C24ED302CC87F3E0538664CE8A23C065BC3ECD64AB25BF5F070FAD5C55EBF0EC1008030283D
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/logo-Vector.png
                                                                                                                                                                                  Preview:.PNG........IHDR...J...B.......@.....pHYs.................sRGB.........gAMA......a.....IDATx..\.Q.L.>+..o.SAL.1..T.y.L.<.... ....b2@....Q.......$.b..?gw%$..f..f.G{?:....b......~.....L...%..~..."...Z..c/RdA...SKi3.ua>......YL.>,...><.U%.J.......IB............M.]7Po...N.:.Q...H......A.0.dd....Z..oC...j.0.Z.a...($.cc....(..../8]H...<... ..0E...>...Y`..x..Q...._,...1..)..C,..$S..:..2..D...!m,..4j.........8 ...1...v:.n.....J)s.7..F4..eO..."(.....7~.B..Gt.6.Z.....5].b...fDMiFe.o...cM........_B......`.yv..s....5c..}.....g...\.4...j..4.R.)J.&X\.(..L.q65.g..~=.!..-.x.".R.s...R+....].PHPH.>j#..\p...A+...}.r...+...&0.Zi7..*].......`!....p!.i."S19.)<;.k..d.a?...F.:...Y.^.H..9...h.+"...'..:.......2.+.nO.........&$...W.... 'r...nJ!P..B.....7.C..V+.,\w.yjB..4..#mM1.7y.{j....r.....{1.l,.>"......ZBI.......;y,b.]i...?......../..^tj...D..NIB.iRx...w.V....^..h.D_.p.^l%.lIlM.$Z-.......WJP..&.*L..a).|....vu..|...p~~C.j..(..@.x..t..t.......O.....I..?gr...!S......k
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):1053
                                                                                                                                                                                  Entropy (8bit):7.770169165787055
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:24:9Nz/gU+OThGtDv1b71wrM0corEqA/4Ildi1uXK/Bc:9Zv9TS5vBKE9/Vlha/Bc
                                                                                                                                                                                  MD5:941F24AE49C8B6AA93D058773F0FE4B5
                                                                                                                                                                                  SHA1:555DCB52186825525C01F564175CC7D661156D42
                                                                                                                                                                                  SHA-256:835EB072F2099CCDABDC82CCC60439E4B9DB31A17F8BDFBA2312189C09CB2904
                                                                                                                                                                                  SHA-512:E75CDDF32E38511557061F3D7A967376C5878791220EA2966E8C249894CA8EE08B419783ABEF806D7DAB4F81BAFB78E61D03B599D14157C82003E07431E8FB25
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png
                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....szz.....IDATX....oTe....3"w.........o.h......8..#O>.?.l.1.....1.D.Z..L..m..K-..T.v....C.....L...}{.......U..V..bW...!.k...f06.B.R;g.q....3q..q03g..."../...08...(.4a............x...4.A......F.u0R.S...D...7.v.."....Oe.5v..pa.~.s.M.zq.~.h.....*>.sk.t.p ...n...Z.mx+.l.|.c......f...8.].r..Pa.k.rS.V.....j.}q..S.kqo.W....3.'.....x.;.[+....`1.^.K.......]...v.;.T.9..b3..Q.....[.HW..+F0... ......)..........V*.j......s.:.L.~.W.8......D..p....8..o.?...o..u.....?...\.@.i?S.^..(Z..yX.....9....C..h`g.X.....iF...N ....E....,."b..R......`:]s.,..Kq..f......6:.H.aH..01hK..R<.&37..Ep....fW..4.;.q....Da.&T_......./G;.....~.w..K.!..j.C...f...j.\.M/..e..<..)X....?*.....a......B.D:+......T....|,..N...%...[../....hO....3Q...dK.L..|.J.NI..q. . ......=...<.G..J.x....cw.F.O.Z.)....4.....~0..v;-.......o..q.,....]q.=.i.Y...........S....0..k(.Y.iB..h.G...3...j...U-.jE...s3^o4......N..V3...A.=#}...PM...'...w.....@..5..>.:B...
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1536x1024, components 3
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):96199
                                                                                                                                                                                  Entropy (8bit):7.901021807142316
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:VeIlL+9VmHDarS42m+YoYLt6uTfFozv45M4LpIHXlwVECvCqPbh1PjpPpj77E6CI:ArS42m/p6uTfWzAmVwOeLjv7EXI
                                                                                                                                                                                  MD5:624895AA8E4EBE3342EEBB03F7CE62A7
                                                                                                                                                                                  SHA1:E04C3DBA738C7092FE24C4AAF4B43E91BABD759B
                                                                                                                                                                                  SHA-256:9B7F71D75915BF7BC1D765A6DA415197BED32E701E10C2154707CB0363A110D1
                                                                                                                                                                                  SHA-512:1CDEDA38F15A09E243E2F67753BA529B1ABCFF66F410745860757F1867BD1857C661B1D0AA5CAA0BEB297FB9BAE633D71E4E0F5A0E73F44AA0D84F6A3DD8B285
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-14-1536x1024.jpg
                                                                                                                                                                                  Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................G.........................!1..AQ."2aq..#BR..3b..$4r.CS...%5c......&6D................................'......................!..1.AQ."2a.3Bq............?........................qT..g?q...S....?....:.-O..[.1Q5O..%...._K.....M....O.f9......s.(...A....G..]..?._...c.r.......T..W.y.`..........}.........].*..........................r..."...vZ.<".y.%..Ir.&....._.C..M..Gn ...]#r..H..."o @..@.................................................................................i&..9.g.T.Tvv.J.R..Iq....gU.io8'.M>.(.g......^\I.e...r..{.....r...H.R.O..+...=G...)..o..uwmRQ...q.q.W!.\)$u..3...j|=wJG_iU<`..G..7..(...{[9.....y.<..1o$U.K.."...e.>..F....K..j..........+.P..d#[....H...l.6...t....G....txC.P..j..G.pZU..3.]am.U.3E..R\.[Rmd.9y.......L..$ty.k^S...........a3.dq...4...oeR
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                  Entropy (8bit):5.267137522318964
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6:Yvpn0GLeusKPKNyW1UETjQq6mym2p7EFbaReYg1bMsy+:CpnjLeusJ/1gQyBebn1Qsy+
                                                                                                                                                                                  MD5:B16FBE9E62D56926D1F5C11B2457F2BB
                                                                                                                                                                                  SHA1:F766F85F5638DCFCB6EA1D9809D245064AD8D428
                                                                                                                                                                                  SHA-256:D4B1449D2847863FE83A767CCA8951565EEC7B9F409F8CDD5E308B9D1937F190
                                                                                                                                                                                  SHA-512:90A50FC2DA019222CF47E27C08275FF5B587AF527720FF6AF3E17B4D4EABD1D9F4F0C06EF35787A3DD536058F02D4E118EE36EA671373F312C52925E9B482031
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot_child/style.css
                                                                                                                                                                                  Preview:./*..Theme Name: Reboot Child..Theme URI: https://wpshop.ru/themes/reboot..Author: WPShop.biz..Author URI: http://wpshop.biz/..Template: reboot..Version: 1.0.0..*/..../* Below you can add your CSS styles */../* .... .. ...... ........ .... CSS ..... */....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65107)
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):237837
                                                                                                                                                                                  Entropy (8bit):5.285539938041952
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:o6ACWf65WQXcNtW00iB/QtI8UYXhaZ9ir0roIJ+6rw96QXAT:o6Ajf65WQXcr1/9YX8ZJBw9C
                                                                                                                                                                                  MD5:1BBC702B4450B661EF7D8FD77026A92E
                                                                                                                                                                                  SHA1:3F9B3A040AF6A7A4423BA63C519E94D78BD4E2B8
                                                                                                                                                                                  SHA-256:7E3B45DC74BF38C893857B321178B0F3D0493AA080F252AE7AA304F8F7AADE75
                                                                                                                                                                                  SHA-512:9CAF46AE1197771CAFE41189E63C3455F0FEAA133BE0D8BC1078F6BF3B97113215DC64595EC1A5B797D0A206A0FF6C2ABDC5025E6448FD9CB5092625A3654F28
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/css/style.min.css
                                                                                                                                                                                  Preview:@charset "UTF-8";/*!--------------------------------------------------------------.. * DON'T EDIT THIS FILE. * After update you will lose all changes. Use child themes. *. * .. ............ .... ..... * ..... .......... .. .......... ... .......... ........... ........ ..... *. * https://support.wpshop.ru/docs/general/child-themes/..--------------------------------------------------------------*/@font-face{font-family:swiper-icons;src:url("data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAA
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, wpshop-core
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):58668
                                                                                                                                                                                  Entropy (8bit):6.156215741280739
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:I5LQRM0CsPnjQegTDHjNWOPRaEXhHRfI4TgrAw0L5Tq2wsuQugFB9yjxwBGDx0Eb:uLQRM0CsPnUTDHjsOPsEXhHRfnTiAw0s
                                                                                                                                                                                  MD5:2FCDA07CF0F6E04E36A23362734CAEA2
                                                                                                                                                                                  SHA1:C596AA516E5CF216FDC514679B4A6ABE337EED13
                                                                                                                                                                                  SHA-256:973408BD1A1DA181C7EAA9293C0CD095F3836A76B626BC76AF21E1CD96B5DCDE
                                                                                                                                                                                  SHA-512:42B1BB8DC70BD0B65D2586A6A11131DB5F604D8E16C1669EFE4687F26F1E65705BCC02E911E88E07FB8D3A27999D76B62CBC6A31B7069772DD8EDF50A5CD52A4
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://vyvod-iz-zapoya-rostov16.ru/wp-content/themes/reboot/assets/fonts/wpshop-core.ttf
                                                                                                                                                                                  Preview:...........0OS/2...'.......`cmap..#........tgasp............glyf?.g........xhead.-.,.......6hhea.......H...$hmtx..P....l....loca.......D....maxp..."...4... name...1...T....post........... ...........................3...................................@.........@...@............... .............4...............4...............4.....................b...!.%.+.-.@.B.I.U.. .!9!.!.!.!.!.!.!.!.!."."j".".#.#.#H#L#S#.%.%#%3%7%`%s%.%.%.%.%.%.%.&.&.&.&.&.&0&<&e&.&.&.&.'.'.'.'.'.'.'L'S'W'.'.'.'.'.).)")%)').)7):)>)I+.+...... .*.5.8.?.D.F.H.P.V.X.\._.q.u.{.................@......... .#.+.-.@.B.I.T.. .!9!.!.!.!.!.!.!.!.!."."j".".#.#.#G#L#S#.%.%#%3%7%`%s%.%.%.%.%.%.%.&.&.&.&.&.&0&<&e&.&.&.&.'.'.'.'.'.'.'L'S'W'.'.'.'.'.).)")$)').)4)9)>)I+.+...... .*.5.8.?.C.F.H.P.V.X.\._.q.s.w.................=.......................8.......v.u.m.c.O.=.:.....;...........9...................U.A.?.7.5.1...........M.K.D.C.?.>............k.L.>.=.<.6.1.0.-.#.m.i.o.j.U.L.B.@.:.7.6.5...).(.%.#....
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):5590
                                                                                                                                                                                  Entropy (8bit):5.48912142310481
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:AOYgEaowOYgEafFZOhOYgEaP/OYgEa6Vc+udOYgEaNNAOOEalwOOEaZFZOhOOEat:AOowOOFObOwuOQloQTEtmS9lBQWNtjST
                                                                                                                                                                                  MD5:60BB3D35D3366DE24CDD3492AEE24855
                                                                                                                                                                                  SHA1:3563A16BFF98F321F45700799AD8357D1E44DB79
                                                                                                                                                                                  SHA-256:BBDB8ED22C841766C16FE619697FF50736D4A66CEF5729D874CAA98A0131151A
                                                                                                                                                                                  SHA-512:192A93E64BC197A08A9C2B39E490F3C719911D1998C3909598C0443DFFE19CFC1078163A35757397FBD28834A57A62DA629C83EA4C560D5B90AC88A97C54E063
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Montserrat%3A400%2C400i%2C700&subset=cyrillic&display=swap
                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXV0poK5.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXx0poK5.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUFjIg1_i6t8kCHKm459Wx7xQYXK0vOoz6jq6R9WXd0poK5.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+
                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                  Size (bytes):33092
                                                                                                                                                                                  Entropy (8bit):7.993894754675653
                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                  SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                                  MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                                  SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                                  SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                                  SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                                  Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                                  No static file info
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 7, 2024 20:35:55.522099972 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:55.528590918 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.528682947 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:55.528888941 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:55.535270929 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.553366899 CEST4970280192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:55.558408022 CEST804970287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.558505058 CEST4970280192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:56.250507116 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:56.299408913 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:56.368009090 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:56.368103981 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:56.368210077 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:56.368402958 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:56.368422985 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.067246914 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.067646027 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.067733049 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.068977118 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.069075108 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.070087910 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.070167065 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.070292950 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.070312977 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.113384008 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.814047098 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.814124107 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.814397097 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.814784050 CEST49703443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:57.814827919 CEST4434970387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.041007996 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.041047096 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.041147947 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.041449070 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.041460991 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.598303080 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:35:58.755781889 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.756196022 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.756226063 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.757210016 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.757298946 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.758219004 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.758282900 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.758404016 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.758413076 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.800350904 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:58.911534071 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:35:59.347989082 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348011971 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348018885 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348084927 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348083019 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348128080 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348140001 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348165035 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348992109 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350081921 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350091934 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350133896 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350145102 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350158930 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.350189924 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.357295036 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:35:59.357333899 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.357398987 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:35:59.357656002 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:35:59.357669115 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380465031 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380516052 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380583048 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380712986 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380764008 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380839109 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380947113 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.380985022 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.381041050 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.381731033 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.381747961 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.382059097 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.382080078 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.382392883 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.382404089 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.383733034 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.383738995 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.383810043 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.383976936 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384004116 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384053946 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384249926 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384258986 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384380102 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.384398937 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.391359091 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478712082 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478724003 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478765965 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478781939 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478795052 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478797913 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478817940 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478863001 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.478918076 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480129004 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480139017 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480160952 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480185986 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480201960 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480211020 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480252981 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.480277061 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481817961 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481842041 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481889963 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481897116 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481931925 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.481973886 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482039928 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482095957 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482105017 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482129097 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482168913 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482580900 CEST49705443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.482599974 CEST4434970587.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.483163118 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.483217955 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.483299017 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.483704090 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:35:59.483732939 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.517466068 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:36:00.005386114 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.005620003 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:00.005637884 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.006640911 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.006711960 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:00.007592916 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:00.007654905 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.061377048 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:00.061383963 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.073124886 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.073399067 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.073411942 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074259043 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074381113 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074616909 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074665070 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074762106 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.074769020 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.100580931 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.100914001 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.100943089 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.101839066 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.101962090 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.102334976 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.102334976 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.102349043 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.102395058 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.103691101 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.104104996 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.104115009 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.105237007 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.105570078 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.105607033 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.105612993 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.105768919 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.109381914 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:00.125351906 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.151834011 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.152273893 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.152323008 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.153441906 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.153933048 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.154112101 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.154165030 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.156407118 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.156407118 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.156425953 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.194386005 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.194685936 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.194695950 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198221922 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198307991 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198549032 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198673010 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198677063 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.198709965 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.199404001 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.203358889 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.203413963 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.208578110 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.208879948 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.208947897 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.209877968 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.209958076 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.210156918 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.210225105 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.210254908 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.250371933 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.250379086 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.250495911 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.250559092 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.297386885 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.297507048 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.451644897 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.451710939 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.451802969 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.452858925 CEST49708443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.452886105 CEST4434970887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453079939 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453104019 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453110933 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453191996 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453207016 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453322887 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453356981 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453378916 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453433037 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453883886 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.453897953 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.454694033 CEST49711443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.454708099 CEST4434971187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.456461906 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.456495047 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.456559896 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.456778049 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.456789017 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547305107 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547339916 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547350883 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547378063 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547404051 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547413111 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547491074 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547548056 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547573090 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.547574043 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548051119 CEST49709443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548067093 CEST4434970987.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548814058 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548871994 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548892021 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548930883 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548935890 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548962116 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548979998 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.548986912 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.549010992 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.549046040 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.550714016 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.550755978 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.550803900 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.550810099 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.550872087 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.552196026 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.552236080 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.552369118 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.552687883 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.552700043 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.625907898 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.625936031 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.625945091 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.625961065 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.625984907 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.626046896 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.626065969 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.626200914 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.626200914 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.627105951 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.627121925 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.627182007 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.627188921 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.675520897 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677704096 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677768946 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677826881 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677851915 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677889109 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.677916050 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679033041 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679080009 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679116011 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679130077 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679164886 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679186106 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679828882 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679872990 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679905891 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679915905 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679949045 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.679974079 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681441069 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681485891 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681518078 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681529999 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681557894 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.681585073 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689259052 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689282894 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689290047 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689310074 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689320087 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689328909 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689518929 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689518929 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689594030 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.689685106 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.690546036 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.690562963 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.690630913 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.690649033 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.723560095 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:36:00.731751919 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.731820107 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.731923103 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.732189894 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.732203960 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.739527941 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756535053 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756576061 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756623030 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756650925 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756681919 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756704092 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756731033 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.756759882 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.757599115 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.757617950 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.757680893 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.757685900 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.757733107 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.758521080 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.758543015 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.758601904 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.758605957 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.758644104 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759083986 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759166956 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759171009 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759182930 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759217978 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759248018 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759346962 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759361029 CEST4434970787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759371042 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.759409904 CEST49707443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.761907101 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.761950016 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.762032986 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.762239933 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.762250900 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.806473017 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.806503057 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.806586981 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.806615114 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.806662083 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.807214022 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.807229996 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.807301998 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.807307005 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.807364941 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808037996 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808083057 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808147907 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808151007 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808199883 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808474064 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808494091 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808559895 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808563948 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.808602095 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.811631918 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.811650991 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.811717033 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.811722040 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.811767101 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812654018 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812673092 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812738895 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812742949 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812789917 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812902927 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812918901 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812973022 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.812977076 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.813030958 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818622112 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818649054 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818666935 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818675041 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818732023 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818805933 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818841934 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.818865061 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819422960 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819432974 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819482088 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819509029 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819525957 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819546938 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819585085 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819627047 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819832087 CEST49713443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.819865942 CEST4434971387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889389992 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889472961 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889494896 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889525890 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889542103 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.889570951 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890007973 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890079021 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890084028 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890188932 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890243053 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890429020 CEST49710443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.890439987 CEST4434971087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.908473015 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.908503056 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.908571959 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909274101 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909307957 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909454107 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909575939 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909585953 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909946918 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:00.909959078 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.145272017 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.145972013 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.146038055 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.146359921 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.148127079 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.148211956 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.149975061 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.150619984 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.151828051 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.151842117 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.152714014 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.153033972 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.153089046 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.153143883 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.191404104 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.194793940 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:01.199407101 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.324090004 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.324373007 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.324387074 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.327944994 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.328039885 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.328349113 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.328511000 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.328600883 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.328608036 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.375365019 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.450227022 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.450525045 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.450553894 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.453758001 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.453845978 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.454195976 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.454262972 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.454363108 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.454379082 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.503411055 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.528739929 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.529325962 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.529355049 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.530483961 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.530551910 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.531285048 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.531363010 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.531640053 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.531657934 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.583398104 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.599785089 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.600070953 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.600095034 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.600994110 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.601280928 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.601675987 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.601675987 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.601690054 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.601758003 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623636007 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623660088 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623673916 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623780012 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623827934 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.623951912 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.633717060 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.633742094 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.633807898 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.633826971 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.633868933 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634263992 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634321928 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634367943 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634387016 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634414911 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634435892 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634474993 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634505987 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634555101 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634592056 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634597063 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.634620905 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.635346889 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.635727882 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.635752916 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.636766911 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.636842966 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.637182951 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.637257099 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.637336016 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.637346983 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.647397041 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.647417068 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.678397894 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.678400040 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.678488970 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681539059 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681576014 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681610107 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681631088 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681695938 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681880951 CEST49717443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.681896925 CEST4434971787.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.685019970 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.685071945 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.685193062 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.685528040 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.685548067 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.694389105 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.753752947 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.753777981 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.753899097 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.753968000 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.754276037 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.754868031 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.754885912 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.754977942 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.754998922 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.755076885 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757280111 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757296085 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757337093 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757405996 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757431984 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757507086 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757808924 CEST49716443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.757827044 CEST4434971687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.760500908 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.760545969 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.760629892 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.760888100 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.760905981 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805840015 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805857897 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805865049 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805891037 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805922985 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805939913 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.805958986 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806010008 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806046009 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806727886 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806756973 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806806087 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806813002 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.806843996 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.851422071 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862581015 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862612963 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862622976 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862639904 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862672091 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862715006 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862771034 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.862771034 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.863651991 CEST49722443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.863676071 CEST4434972287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935431004 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935441971 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935472965 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935523033 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935539961 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935590029 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935592890 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935617924 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935642004 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935652018 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935673952 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935678005 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.935724974 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.939429998 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.939454079 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.939497948 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:01.939506054 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:01.939549923 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.000714064 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.000766039 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.000808954 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.000860929 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.000909090 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001060009 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001080036 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001137972 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001141071 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001185894 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001230955 CEST49718443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.001249075 CEST4434971887.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005110979 CEST49723443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005129099 CEST4434972387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005192995 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005228043 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005615950 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005615950 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.005647898 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.007371902 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.007420063 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.007497072 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.007699013 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.007710934 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.026870012 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.026928902 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.026949883 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.026971102 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027009964 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027029991 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027074099 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027074099 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027092934 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027110100 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.027189016 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.028152943 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.028197050 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.028244019 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.028254986 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.028347969 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.073383093 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086072922 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086114883 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086138010 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086158991 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086186886 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086206913 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086253881 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086277962 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086297989 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086303949 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086358070 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.086358070 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.088449955 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.088500023 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.088602066 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.088602066 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.088623047 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.135411024 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156754971 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156783104 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156845093 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156863928 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156877995 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.156919003 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157393932 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157804012 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157845020 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157919884 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157919884 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.157931089 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.158015966 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159094095 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159135103 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159215927 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159215927 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159231901 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.159405947 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160218954 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160320044 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160330057 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160396099 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160428047 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160460949 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160579920 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160579920 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160598040 CEST4434972187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.160650969 CEST49721443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216078997 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216111898 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216146946 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216196060 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216259956 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216353893 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216353893 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216362000 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216417074 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216450930 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216540098 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216866016 CEST49724443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.216880083 CEST4434972487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.219950914 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.219990969 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.220067978 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.220280886 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.220293045 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.259264946 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.259326935 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.259450912 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.259649992 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.259669065 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.442706108 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.443406105 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.443418980 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.444519997 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.444906950 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.445084095 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.445909977 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.472254992 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.472573042 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.472598076 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.472919941 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.473229885 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.473284006 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.473350048 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.486990929 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.487015009 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.518419027 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.518446922 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.701869965 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.702296019 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.702318907 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.703126907 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.703325987 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.703341007 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.703844070 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.703928947 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704196930 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704277039 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704317093 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704329014 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704406977 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704633951 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704691887 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.704721928 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.751399994 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.751409054 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.758462906 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.758476973 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.758518934 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.758533001 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.806612968 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.806948900 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.925817966 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.925879955 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.925899982 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.925940037 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.925985098 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926156998 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926172018 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926229954 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926229954 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926645041 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926671028 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926745892 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926745892 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.926753998 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.939269066 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.944681883 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.944704056 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.945628881 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.945724964 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.946113110 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.946167946 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.946238995 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.950464964 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.950758934 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.950774908 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.951241016 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.951545954 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.951641083 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.951649904 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953274012 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953303099 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953310966 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953326941 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953357935 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953378916 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953393936 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953422070 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.953449011 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.954391003 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.954410076 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.954466105 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.954478025 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.966401100 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.991410017 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.998466015 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.998470068 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.998476028 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.998473883 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:02.998492956 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009481907 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009550095 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009577990 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009592056 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009603024 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009627104 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009660959 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.009996891 CEST49730443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.010010004 CEST4434973087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.045392036 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.051290035 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.051309109 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.051378012 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.051393032 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.051517963 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.053666115 CEST49732443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.053685904 CEST4434973287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.082931995 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.082947969 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.082998991 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083050013 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083064079 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083110094 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083133936 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083766937 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083785057 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083852053 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083857059 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.083978891 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085552931 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085570097 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085598946 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085639000 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085643053 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085666895 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085671902 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085727930 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085958004 CEST49731443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.085973024 CEST4434973187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.124382973 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193768024 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193803072 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193814993 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193876982 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193924904 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193948984 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.193953037 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.194031000 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.194067955 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.194067955 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.194093943 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.194123030 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.195430994 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.195477009 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.195523024 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.195538998 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.195564032 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.236366987 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.307456970 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.307569027 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.307651043 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.308461905 CEST49736443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.308478117 CEST4434973687.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.311718941 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.311780930 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.311878920 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.312105894 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.312124014 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324079990 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324099064 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324143887 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324201107 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324225903 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324270964 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.324291945 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.325454950 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.325480938 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.325546026 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.325563908 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.325603962 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.326805115 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.326828003 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.326885939 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.326900959 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.326945066 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.327938080 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.327977896 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328015089 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328032970 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328047991 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328054905 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328095913 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328310013 CEST49733443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.328321934 CEST4434973387.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431869030 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431900024 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431906939 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431925058 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431934118 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431937933 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.431971073 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.432044029 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.432080030 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.432085037 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.432113886 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433757067 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433778048 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433799028 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433840990 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433878899 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.433907986 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.475406885 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561153889 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561162949 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561202049 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561404943 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561404943 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561451912 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.561517000 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562094927 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562165976 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562180042 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562200069 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562237978 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562263012 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562803030 CEST49734443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:03.562835932 CEST4434973487.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.024799109 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.025194883 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.025252104 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.025743008 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.026067019 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.026155949 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.026186943 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.067420959 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.080355883 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.375492096 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.375597000 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.375672102 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.376415968 CEST49740443192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:04.376441956 CEST4434974087.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.778258085 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:04.778338909 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:04.778438091 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:04.779814005 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:04.779851913 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.422333956 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.422452927 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.426661015 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.426711082 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.427128077 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.464211941 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.511400938 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673180103 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673245907 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673305988 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673387051 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673429012 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673480988 CEST49743443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.673497915 CEST44349743184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.707649946 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.707762957 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:05.707876921 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.708086967 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:05.708106995 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.333367109 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.333467007 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.334695101 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.334712029 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.334959030 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.336096048 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.379431963 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.589452028 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.589513063 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.591082096 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.591134071 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.591134071 CEST49744443192.168.2.16184.28.90.27
                                                                                                                                                                                  Oct 7, 2024 20:36:06.591157913 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.591171026 CEST44349744184.28.90.27192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.701538086 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:06.701567888 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.701662064 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:06.702631950 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:06.702646017 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:06.758637905 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:07.062388897 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:07.424062967 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.424154043 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.426918983 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.426927090 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.427308083 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.478398085 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.481667042 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.523401976 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668337107 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668430090 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668451071 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668490887 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668524981 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668540955 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668555021 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668567896 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.668597937 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669001102 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669079065 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669085979 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669198990 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669255018 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.669399023 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:07.679980040 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.679980040 CEST49745443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:07.680001974 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.680010080 CEST4434974520.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:07.939729929 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:36:08.882363081 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:09.883109093 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:09.883198023 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:09.883246899 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:10.770420074 CEST49706443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:10.770447969 CEST44349706216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:11.216566086 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:11.296392918 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:11.520392895 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:12.127500057 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:13.342397928 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:15.747484922 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:16.077127934 CEST804970287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:16.077898026 CEST4970280192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:16.111574888 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:16.781119108 CEST4970280192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:16.786530972 CEST804970287.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:17.540554047 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                  Oct 7, 2024 20:36:20.555526018 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:25.712466002 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                  Oct 7, 2024 20:36:30.163492918 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                  Oct 7, 2024 20:36:41.262475014 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:41.268030882 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:41.427973986 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:41.428245068 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:42.780657053 CEST4970180192.168.2.1687.236.16.19
                                                                                                                                                                                  Oct 7, 2024 20:36:42.785602093 CEST804970187.236.16.19192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.077653885 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.077688932 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.077884912 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.078142881 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.078164101 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.684720993 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.684853077 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.687556028 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.687565088 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.687958002 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.689634085 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.731483936 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.880954981 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.880991936 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.881011963 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.881145954 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.881181002 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.881236076 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882237911 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882330894 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882411957 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882637024 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882637024 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.882637024 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.885416985 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.885430098 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:44.885449886 CEST49746443192.168.2.1620.12.23.50
                                                                                                                                                                                  Oct 7, 2024 20:36:44.885454893 CEST4434974620.12.23.50192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:59.403769016 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:59.403844118 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:59.403984070 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:59.404213905 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:36:59.404247046 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:00.031765938 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:00.032104969 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:37:00.032150030 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:00.032455921 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:00.032737017 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:37:00.032798052 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:00.074150085 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:37:09.927779913 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:09.927865028 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:09.928005934 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:37:10.780647039 CEST49748443192.168.2.16216.58.206.68
                                                                                                                                                                                  Oct 7, 2024 20:37:10.780684948 CEST44349748216.58.206.68192.168.2.16
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Oct 7, 2024 20:35:54.515516996 CEST53652521.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:54.625861883 CEST53582051.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.397072077 CEST6439553192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:55.397207975 CEST4922953192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:55.514071941 CEST53643951.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.521610022 CEST53492291.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:55.566283941 CEST53541061.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:56.257953882 CEST6226853192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:56.258085012 CEST5337853192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:56.265949965 CEST53533781.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:56.367405891 CEST53622681.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:57.817415953 CEST6021153192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:57.817570925 CEST5652753192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:57.947237968 CEST53565271.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:58.039995909 CEST53602111.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348093987 CEST6531853192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348998070 CEST6520453192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:35:59.356019974 CEST53653181.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.356095076 CEST53652041.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:35:59.386733055 CEST53540091.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.555418968 CEST4930953192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:36:00.555581093 CEST6439353192.168.2.161.1.1.1
                                                                                                                                                                                  Oct 7, 2024 20:36:00.675928116 CEST53643931.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:00.730979919 CEST53493091.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:02.238053083 CEST53505801.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:12.535187006 CEST53605831.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:31.627512932 CEST53508401.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:54.361546993 CEST53591561.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:36:54.492491007 CEST53559061.1.1.1192.168.2.16
                                                                                                                                                                                  Oct 7, 2024 20:37:02.919677019 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                  Oct 7, 2024 20:37:23.359731913 CEST53652531.1.1.1192.168.2.16
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 7, 2024 20:35:55.397072077 CEST192.168.2.161.1.1.10xc711Standard query (0)www.vyvod-iz-zapoya-rostov16.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:55.397207975 CEST192.168.2.161.1.1.10x5c01Standard query (0)www.vyvod-iz-zapoya-rostov16.ru65IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:56.257953882 CEST192.168.2.161.1.1.10x9640Standard query (0)www.vyvod-iz-zapoya-rostov16.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:56.258085012 CEST192.168.2.161.1.1.10x4bc5Standard query (0)www.vyvod-iz-zapoya-rostov16.ru65IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:57.817415953 CEST192.168.2.161.1.1.10x39d2Standard query (0)vyvod-iz-zapoya-rostov16.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:57.817570925 CEST192.168.2.161.1.1.10xe089Standard query (0)vyvod-iz-zapoya-rostov16.ru65IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348093987 CEST192.168.2.161.1.1.10x17f9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:59.348998070 CEST192.168.2.161.1.1.10xac2cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:36:00.555418968 CEST192.168.2.161.1.1.10x3f82Standard query (0)vyvod-iz-zapoya-rostov16.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:36:00.555581093 CEST192.168.2.161.1.1.10xd518Standard query (0)vyvod-iz-zapoya-rostov16.ru65IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Oct 7, 2024 20:35:55.514071941 CEST1.1.1.1192.168.2.160xc711No error (0)www.vyvod-iz-zapoya-rostov16.ru87.236.16.19A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:56.367405891 CEST1.1.1.1192.168.2.160x9640No error (0)www.vyvod-iz-zapoya-rostov16.ru87.236.16.19A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:58.039995909 CEST1.1.1.1192.168.2.160x39d2No error (0)vyvod-iz-zapoya-rostov16.ru87.236.16.19A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:59.356019974 CEST1.1.1.1192.168.2.160x17f9No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:35:59.356095076 CEST1.1.1.1192.168.2.160xac2cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                  Oct 7, 2024 20:36:00.730979919 CEST1.1.1.1192.168.2.160x3f82No error (0)vyvod-iz-zapoya-rostov16.ru87.236.16.19A (IP address)IN (0x0001)false
                                                                                                                                                                                  • www.vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  • vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  • https:
                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.164970187.236.16.19806836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Oct 7, 2024 20:35:55.528888941 CEST446OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: www.vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  Oct 7, 2024 20:35:56.250507116 CEST428INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:35:56 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 179
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Keep-Alive: timeout=30
                                                                                                                                                                                  Location: https://www.vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2d 72 65 75 73 65 70 6f 72 74 2f 31 2e 32 31 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx-reuseport/1.21.1</center></body></html>
                                                                                                                                                                                  Oct 7, 2024 20:36:41.262475014 CEST6OUTData Raw: 00
                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.164970387.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:35:57 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: www.vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:35:57 UTC281INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:35:57 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  X-Redirect-By: WordPress
                                                                                                                                                                                  Location: https://vyvod-iz-zapoya-rostov16.ru/


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.164970587.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:35:58 UTC670OUTGET / HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:35:59 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:35:59 GMT
                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  X-Powered-By: PHP/7.4.33
                                                                                                                                                                                  2024-10-07 18:35:59 UTC16160INData Raw: 33 66 34 36 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 2d 52 55 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d
                                                                                                                                                                                  Data Ascii: 3f46<!doctype html><html lang="ru-RU"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-
                                                                                                                                                                                  2024-10-07 18:35:59 UTC16384INData Raw: 75 73 2d 64 75 73 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 6f 63 65 61 6e 2d 67 72 61 64 69 65 6e 0d 0a 33 30 63 66 0d 0a 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 70 61 6c 65 2d 6f 63 65 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 65 6c 65 63 74 72 69 63 2d 67 72 61 73 73 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6d 69 64 6e 69 67 68 74 2d 67 72 61 64
                                                                                                                                                                                  Data Ascii: us-dusk) !important;}.has-pale-ocean-gradien30cft-background{background: var(--wp--preset--gradient--pale-ocean) !important;}.has-electric-grass-gradient-background{background: var(--wp--preset--gradient--electric-grass) !important;}.has-midnight-grad
                                                                                                                                                                                  2024-10-07 18:35:59 UTC16384INData Raw: d0 bd d1 8b d0 b9 20 d0 b0 d0 bb d0 ba d0 be d0 b3 d0 be d0 bb d0 b8 d0 ba 3f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 31 22 3e 3c 61 20 68 72 65 66 3d 22 23 6f 74 76 65 74 79 2d 6e 61 2d 63 68 61 73 74 6f 2d 7a 61 64 61 76 61 65 6d 79 65 2d 76 6f 70 72 6f 73 79 22 3e d0 9e d1 82 d0 b2 d0 b5 d1 82 d1 8b 20 d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d0 b5 d0 bc d1 8b d0 b5 20 d0 b2 d0 be d0 bf d1 80 d0 be d1 81 d1 8b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 65 76 65 6c 2d 32 22 3e 3c 61 20 68 72 65 66 3d 22 23 70 6f 63 68 65 6d 75 2d 76 6f 7a 6e 69 6b 61 65 74 2d 7a 61 70 6f 79 22 3e d0 9f d0 be d1 87 d0 b5 d0 bc d1 83 20 d0 b2 d0 be d0 b7 d0 bd d0 b8 d0 ba
                                                                                                                                                                                  Data Ascii: ?</a></li><li class="level-1"><a href="#otvety-na-chasto-zadavaemye-voprosy"> </a></li><li class="level-2"><a href="#pochemu-voznikaet-zapoy">
                                                                                                                                                                                  2024-10-07 18:35:59 UTC16384INData Raw: 6c 20 69 6d 61 67 65 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 6e 6f 6e 65 20 73 69 7a 65 2d 66 75 6c 6c 20 77 70 2d 69 6d 61 67 65 2d 31 32 34 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 76 79 76 6f 64 2d 69 7a 2d 7a 61 70 6f 79 61 2d 72 6f 73 74 6f 76 31 36 2e 72 75 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 32 34 2f 30 39 2f 69 6d 61 67 65 2d 31 35 2e 6a 70 67 22 20 61 6c 74 3d 22 20 d0 a7 d0 b5 d0 bb d0 be d0 b2 d0 b5 d0 ba 20 d1 81 20 d0 b1 d1 83 d1 82 d1 8b d0 bb d0 ba d0 be d0 b9 20 d0 b0 d0 bb d0 ba d0 be d0 b3 d0 be d0 bb d1 8f 20 d1 81 d1 82 d0 be d0 b8 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d1 80 d0 b0 d1 87 d0 be d0
                                                                                                                                                                                  Data Ascii: l image" loading="lazy" decoding="async" class="alignnone size-full wp-image-124" src="https://vyvod-iz-zapoya-rostov16.ru/wp-content/uploads/2024/09/image-15.jpg" alt="
                                                                                                                                                                                  2024-10-07 18:35:59 UTC16384INData Raw: 20 d1 83 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d0 bb d0 b5 d0 bd d0 b8 d1 8f 2c 20 d0 b7 d0 b0 d0 b2 d0 b8 d1 81 d0 b8 d0 bc d1 8b d0 b9 20 d1 81 d1 82 d0 be d0 bb d0 ba d0 bd d0 b5 d1 82 d1 81 d1 8f 20 d1 81 20 d1 81 d0 b8 d0 bd d0 b4 d1 80 d0 be d0 bc d0 be d0 bc 20 d0 be d1 82 d0 bc d0 b5 d0 bd d1 8b 2e 3c 2f 70 3e 3c 2f 62 6c 6f 63 6b 71 75 6f 74 65 3e 0a 3c 68 32 20 69 64 3d 22 63 68 74 6f 2d 6e 65 2d 73 74 6f 69 74 2d 64 65 6c 61 74 2d 65 73 6c 69 2d 72 79 61 64 6f 6d 2d 73 2d 76 61 6d 69 2d 7a 61 70 6f 79 6e 79 79 22 3e d0 a7 d1 82 d0 be 20 d0 bd d0 b5 20 d1 81 d1 82 d0 be d0 b8 d1 82 20 d0 b4 d0 b5 d0 bb d0 b0 d1 82 d1 8c 2c 20 d0 b5 d1 81 d0 bb d0 b8 20 d1 80 d1 8f d0 b4 d0 be d0 bc 20 d1 81 20 d0 b2 d0 b0 d0 bc d0 b8 20 d0 b7 d0 b0 d0 bf d0 be d0
                                                                                                                                                                                  Data Ascii: , .</p></blockquote><h2 id="chto-ne-stoit-delat-esli-ryadom-s-vami-zapoynyy"> ,
                                                                                                                                                                                  2024-10-07 18:35:59 UTC9381INData Raw: 65 6e 74 3d 22 d0 92 d1 8b d0 b2 d0 be d0 b4 20 d0 b8 d0 b7 20 d0 b7 d0 b0 d0 bf d0 be d1 8f 20 d0 a0 d0 be d1 81 d1 82 d0 be d0 b2 22 3e 0d 0a 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 31 30 2d 30 32 22 3e 0d 0a 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 32 30 32 34 2d 30 39 2d 33 30 54 31 38 3a 30 37 3a 34 37 2b 30 33 3a 30 30 22 3e 0d 0a 3c 6d 65 74 61 20 69 74 65 6d 70 72 6f 70 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 61 64 6d 69 6e 22 3e 0d 0a 3c 64 69 76 20 69 74 65 6d 70 72 6f 70 3d 22 70 75 62 6c 69 73 68 65 72 22 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70
                                                                                                                                                                                  Data Ascii: ent=" "><meta itemprop="dateModified" content="2024-10-02"><meta itemprop="datePublished" content="2024-09-30T18:07:47+03:00"><meta itemprop="author" content="admin"><div itemprop="publisher" itemscope itemtyp


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.164971087.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC602OUTGET /wp-content/themes/reboot/assets/css/style.min.css HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 237837
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-3a10d"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16043INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 20 2a 20 20 20 44 4f 4e 27 54 20 45 44 49 54 20 54 48 49 53 20 46 49 4c 45 0a 20 2a 20 20 20 41 66 74 65 72 20 75 70 64 61 74 65 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 63 68 61 6e 67 65 73 2e 20 55 73 65 20 63 68 69 6c 64 20 74 68 65 6d 65 73 0a 20 2a 0a 20 2a 20 20 20 d0 9d d0 95 20 d0 a0 d0 95 d0 94 d0 90 d0 9a d0 a2 d0 98 d0 a0 d0 a3 d0 99 d0 a2 d0 95 20 d0 ad d0 a2 d0 9e d0 a2 20 d0 a4 d0 90 d0 99 d0 9b 0a 20 2a 20 20 20 d0 9f d0 be d1 81 d0 bb d0 b5 20 d0 be d0 b1 d0 bd d0 be d0 b2 d0
                                                                                                                                                                                  Data Ascii: @charset "UTF-8";/*!-------------------------------------------------------------- * DON'T EDIT THIS FILE * After update you will lose all changes. Use child themes * * *
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74
                                                                                                                                                                                  Data Ascii: display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 69 61 6c 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 30 20 2e 35 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 61 38 30 62 31 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 77 65 62 6b 69 74 2d 62 6f 78
                                                                                                                                                                                  Data Ascii: ial-button{position:relative;display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;padding:0 .5em;height:2em;margin:0 2px;background:#5a80b1;cursor:pointer;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;-webkit-box
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 34 7a 6d 30 2d 37 2e 31 30 33 63 30 20 2e 32 32 37 2d 2e 31 38 2e 32 32 32 2d 2e 31 38 2e 32 32 32 48 38 2e 37 36 56 37 2e 32 32 32 63 30 2d 2e 32 32 37 2e 31 38 2d 2e 32 32 32 2e 31 38 2d 2e 32 32 32 68 31 2e 34 30 38 6c 2d 2e 30 30 31 20 31 2e 30 39 36 7a 6d 34 2e 38 32 37 20 39 2e 32 31 63 30 20 2e 32 32 38 2d 2e 31 38 2e 32 32 33 2d 2e 31 38 2e 32 32 33 68 2d 34 2e 31 76 2d 31 2e 30 39 36 63 30 2d 2e 32 32 37 2e 31 38 2d 2e 32 32 32 2e 31 38 2d 2e 32 32 32 68 32 2e 35 31 33 76 2d 2e 37 39 68 2d 32 2e 36 39 34 56 39 2e 34 39 37 63 30 2d 2e 32 32 37 2e 31 38 2d 2e 32 32 32 2e 31 38 2d 2e 32 32 32 6c 34 2e 31 30 32 2e 30 30 33 76 38 2e 30 32 39 7a 6d 34 2e 38 32 36 20 30 63 30 20 2e 32 32 38 2d 2e 31 38 2e 32 32 33 2d 2e 31 38 2e 32 32 33 68 2d 34 2e 31
                                                                                                                                                                                  Data Ascii: 4zm0-7.103c0 .227-.18.222-.18.222H8.76V7.222c0-.227.18-.222.18-.222h1.408l-.001 1.096zm4.827 9.21c0 .228-.18.223-.18.223h-4.1v-1.096c0-.227.18-.222.18-.222h2.513v-.79h-2.694V9.497c0-.227.18-.222.18-.222l4.102.003v8.029zm4.826 0c0 .228-.18.223-.18.223h-4.1
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 2e 35 32 20 30 20 30 31 2d 31 2e 34 33 20 31 2e 36 31 7a 6d 35 2e 33 31 20 30 61 31 2e 35 33 20 31 2e 35 33 20 30 20 30 31 2d 31 2e 34 33 2d 31 2e 36 31 41 31 2e 35 32 20 31 2e 35 32 20 30 20 30 31 31 34 2e 36 36 20 31 31 61 31 2e 35 32 20 31 2e 35 32 20 30 20 30 31 31 2e 34 34 20 31 2e 36 31 20 31 2e 35 32 20 31 2e 35 32 20 30 20 30 31 2d 31 2e 34 34 20 31 2e 36 31 7a 27 20 66 69 6c 6c 3d 27 25 32 33 35 38 36 35 46 32 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 2d 2d 72 75 74 75 62 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 2e 73 6f 63 69 61 6c 2d 62 75 74 74 6f 6e 2d 2d 72 75 74 75 62 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30
                                                                                                                                                                                  Data Ascii: .52 0 01-1.43 1.61zm5.31 0a1.53 1.53 0 01-1.43-1.61A1.52 1.52 0 0114.66 11a1.52 1.52 0 011.44 1.61 1.52 1.52 0 01-1.44 1.61z' fill='%235865F2'/%3E%3C/svg%3E") center no-repeat}.social-button--rutube{background:0 0}.social-button--rutube:hover{background:0
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 61 66 74 65 72 2c 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 6c 69 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 3e 73 70 61 6e 3a 61 66 74 65 72 2c 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 61 75 74 68 6f 72 3a 62 65 66 6f 72 65 2c 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 2c 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 64 61 74 65 3a 62 65 66 6f 72 65 2c 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 6c 69 6b 65 3a 62 65 66 6f 72 65 2c 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 76 69 65 77 73 3a 62 65 66 6f 72 65 2c 2e 73 63 72 6f 6c 6c 74 6f 70 3a 62 65 66 6f 72 65 2c 2e 73 65 61 72 63 68 2d 66 6f 72 6d 20 2e 73 65 61 72 63 68 2d 73 75 62 6d 69 74 3a 62 65 66 6f 72 65 2c 2e 73 65 61 72 63 68 2d 69 63 6f 6e
                                                                                                                                                                                  Data Ascii: after,.main-navigation ul li.menu-item-has-children>span:after,.post-card__author:before,.post-card__comments:before,.post-card__date:before,.post-card__like:before,.post-card__views:before,.scrolltop:before,.search-form .search-submit:before,.search-icon
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 6b 2d 31 2c 2e 73 69 64 65 62 61 72 2d 6e 6f 6e 65 20 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 31 3a 62 65 66 6f 72 65 2c 2e 73 69 64 65 62 61 72 2d 72 69 67 68 74 20 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 31 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 62 36 35 36 64 7d 2e 70 72 65 73 65 74 2d 62 67 2d 64 61 72 6b 2d 32 2c 2e 73 69 64 65 62 61 72 2d 6c 65 66 74 20 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 32 2c 2e 73 69 64 65 62 61 72 2d 6e 6f 6e 65 20 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 32 3a 62 65 66 6f 72 65 2c 2e 73 69 64 65 62 61 72 2d 72 69 67 68 74 20 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d
                                                                                                                                                                                  Data Ascii: k-1,.sidebar-none .section-preset--bg-dark-1:before,.sidebar-right .section-preset--bg-dark-1{background:#5b656d}.preset-bg-dark-2,.sidebar-left .section-preset--bg-dark-2,.sidebar-none .section-preset--bg-dark-2:before,.sidebar-right .section-preset--bg-
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 66 6f 6f 74 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6c 73 2d 32 3e 2e 73 75 62 2d 6d 65 6e 75 2c 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 20 2e 6d 65 6e 75 2d 69 74 65 6d 2d 63 6f 6c 73 2d 32 3e 2e 73 75 62 2d 6d 65 6e 75 7b 2d 77 65 62 6b 69 74 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 31 3b 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 31 3b 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 3a 31 7d 7d 2e 6d 61 69 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 7d 2e 73 69 74 65 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 66 69 78 65 64 7b 70 6f 73 69
                                                                                                                                                                                  Data Ascii: max-width:767px){.footer-navigation ul .menu-item-cols-2>.sub-menu,.main-navigation ul .menu-item-cols-2>.sub-menu{-webkit-column-count:1;-moz-column-count:1;column-count:1}}.main-navigation{position:relative;margin-bottom:30px}.site-navigation-fixed{posi
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 33 20 2e 70 6f 73 74 2d 63 61 72 64 20 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 63 6f 6d 6d 65 6e 74 73 3a 62 65 66 6f 72 65 2c 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 33 20 2e 70 6f 73 74 2d 63 61 72 64 20 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 64 61 74 65 3a 62 65 66 6f 72 65 2c 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 33 20 2e 70 6f 73 74 2d 63 61 72 64 20 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 6c 69 6b 65 3a 62 65 66 6f 72 65 2c 2e 73 65 63 74 69 6f 6e 2d 70 72 65 73 65 74 2d 2d 62 67 2d 64 61 72 6b 2d 33 20 2e 70 6f 73 74 2d 63 61 72 64 20 2e 70 6f 73 74 2d 63 61 72 64 5f 5f 76 69 65 77 73 3a 62 65 66 6f 72 65 2c 2e 73 65 63 74
                                                                                                                                                                                  Data Ascii: ction-preset--bg-dark-3 .post-card .post-card__comments:before,.section-preset--bg-dark-3 .post-card .post-card__date:before,.section-preset--bg-dark-3 .post-card .post-card__like:before,.section-preset--bg-dark-3 .post-card .post-card__views:before,.sect
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e
                                                                                                                                                                                  Data Ascii: e;top:0;right:0;bottom:0;left:0;padding:10px 20px;display:-webkit-box;display:-ms-flexbox;display:flex;height:100%;text-align:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-con


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.164971187.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC604OUTGET /wp-content/plugins/tablepress/css/build/default.css HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 6142
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-17fe"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC6142INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 62 6c 65 50 72 65 73 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 32 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 4d 67 41 42 41 41 41 41 41 41 50 55 41 41 30 41 41 41 41 41 43 5a 41 41 41 41 4e 2b 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 30 5a 47 56 45 30 63 47 68 34 47 59 41 43 43 55 68 45 49 43 6f 51 49 67 6e 49 4c 46 67 41 42 4e 67 49 6b 41 79 67 45 49 41 57 47 63 67 65
                                                                                                                                                                                  Data Ascii: @font-face{font-display:block;font-family:TablePress;font-style:normal;font-weight:400;src:url(data:application/font-woff2;charset=utf-8;base64,d09GMgABAAAAAAPUAA0AAAAACZAAAAN+AAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP0ZGVE0cGh4GYACCUhEICoQIgnILFgABNgIkAygEIAWGcge


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.164970887.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC593OUTGET /wp-content/themes/reboot_child/style.css HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                  Content-Length: 287
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-11f"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC287INData Raw: ef bb bf 2f 2a 0d 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 52 65 62 6f 6f 74 20 43 68 69 6c 64 0d 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 77 70 73 68 6f 70 2e 72 75 2f 74 68 65 6d 65 73 2f 72 65 62 6f 6f 74 0d 0a 41 75 74 68 6f 72 3a 20 57 50 53 68 6f 70 2e 62 69 7a 0d 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 70 73 68 6f 70 2e 62 69 7a 2f 0d 0a 54 65 6d 70 6c 61 74 65 3a 20 72 65 62 6f 6f 74 0d 0a 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 30 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 20 42 65 6c 6f 77 20 79 6f 75 20 63 61 6e 20 61 64 64 20 79 6f 75 72 20 43 53 53 20 73 74 79 6c 65 73 20 2a 2f 0d 0a 2f 2a 20 d0 9d d0 b8 d0 b6 d0 b5 20 d0 92 d1 8b 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 be d0 b1 d0 b0 d0 b2 d0 b8 d1 82 d1
                                                                                                                                                                                  Data Ascii: /*Theme Name: Reboot ChildTheme URI: https://wpshop.ru/themes/rebootAuthor: WPShop.bizAuthor URI: http://wpshop.biz/Template: rebootVersion: 1.0.0*//* Below you can add your CSS styles *//*


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.164970787.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC574OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-15601"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16028INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74
                                                                                                                                                                                  Data Ascii: unction(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d
                                                                                                                                                                                  Data Ascii: &&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t=
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22
                                                                                                                                                                                  Data Ascii: e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append"
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61
                                                                                                                                                                                  Data Ascii: deType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.a
                                                                                                                                                                                  2024-10-07 18:36:00 UTC5989INData Raw: 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65
                                                                                                                                                                                  Data Ascii: \?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.conte


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.164970987.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC582OUTGET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 13577
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-3509"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.164971387.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:00 UTC632OUTGET /wp-content/themes/reboot/assets/fonts/wpshop-core.ttf HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  Origin: https://vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:00 UTC333INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:00 GMT
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Length: 58668
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66f9b1ed-e52c"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:00 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16051INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 07 fe 9d 27 00 00 00 bc 00 00 00 60 63 6d 61 70 b0 8a 23 ab 00 00 01 1c 00 00 0b 74 67 61 73 70 00 00 00 10 00 00 0c 90 00 00 00 08 67 6c 79 66 3f ac 67 bf 00 00 0c 98 00 00 d0 78 68 65 61 64 15 2d b4 2c 00 00 dd 10 00 00 00 36 68 68 65 61 07 cc 04 ae 00 00 dd 48 00 00 00 24 68 6d 74 78 ce 00 50 bc 00 00 dd 6c 00 00 03 d8 6c 6f 63 61 1b f1 e9 1a 00 00 e1 44 00 00 01 ee 6d 61 78 70 01 02 01 22 00 00 e3 34 00 00 00 20 6e 61 6d 65 a3 b3 13 31 00 00 e3 54 00 00 01 b6 70 6f 73 74 00 03 00 00 00 00 e5 0c 00 00 00 20 00 03 03 fe 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 03 10 00 f8 e8 00 00 00 02 00 00 00 00 00 00 00 00 00 40 00 00 ff
                                                                                                                                                                                  Data Ascii: 0OS/2'`cmap#tgaspglyf?gxhead-,6hheaH$hmtxPllocaDmaxp"4 name1Tpost 3@
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 06 16 17 1e 01 3f 01 17 3a 01 33 32 36 37 3e 01 27 03 37 3e 01 27 05 0e 01 15 17 27 26 22 0f 01 37 34 26 2f 01 37 32 36 3f 01 17 1e 01 33 17 07 03 d5 03 12 0d fe ef 7c 09 3a 09 7c fe f3 0d 13 06 04 07 09 c5 2f 03 0a 0a 09 19 0d f3 f3 07 08 07 06 0d 06 0a 0a 03 2f c5 09 07 04 fe e2 06 06 22 bc 0a 13 09 bc 26 06 06 9a d1 0a 12 06 5e 5e 03 12 0d d1 9a 02 2b 0c 0e 04 26 f7 17 17 f3 2a 12 0c 0d 18 06 c0 fe ef 0d 17 07 06 04 06 80 80 05 04 06 17 0d 01 11 c0 07 16 0a bc 0a 13 09 d2 63 06 06 63 d2 09 13 0a 91 1e 0f 06 c0 bc 09 0c 1e 95 00 00 00 00 02 00 2f ff da 03 d5 03 80 00 46 00 91 00 00 01 2e 01 27 26 06 0f 01 2e 01 27 37 3e 01 27 2e 01 27 2e 01 23 38 01 31 23 2a 01 23 0e 01 07 0e 01 15 16 17 1e 01 17 16 17 16 17 1e 01 17 16 17 16 17 1e 01 17 16 17 3a 01 33
                                                                                                                                                                                  Data Ascii: ?:3267>'7>''&"74&/726?3|:|//"&^^+&*cc/F.'&.'7>'.'.#81#*#:3
                                                                                                                                                                                  2024-10-07 18:36:00 UTC16384INData Raw: 18 18 13 80 36 4a 17 14 01 2b 18 13 13 18 17 13 80 14 17 17 14 80 36 4a 01 00 17 13 14 17 17 14 80 13 17 17 13 80 37 49 ff 00 4a 36 80 14 17 17 14 80 13 17 18 13 13 18 02 2a 17 13 80 14 17 17 14 13 17 49 37 80 13 17 00 00 02 00 62 00 00 03 9e 03 49 00 24 00 45 00 00 01 2e 01 23 21 22 06 15 14 16 3b 01 07 06 14 17 1e 01 33 32 36 3f 01 15 14 16 33 32 36 35 11 34 26 27 2e 01 27 01 26 22 0f 01 35 34 26 23 22 06 15 11 14 16 17 1e 01 17 1e 01 33 21 32 36 35 34 26 2b 01 37 36 34 01 bc 03 0b 03 ff 00 14 17 17 14 99 e2 0d 0d 07 0d 0a 0a 0d 07 e2 17 14 13 17 01 03 03 0c 06 01 e2 0d 22 0d e2 17 14 13 17 01 03 03 0c 06 03 0b 03 01 00 14 17 17 14 99 e2 0d 01 7c 03 01 17 14 13 17 e2 0d 22 0d 07 06 06 07 e2 9a 13 17 17 13 01 00 04 0a 03 07 0c 03 01 cd 0c 0c e3 9a 13 18
                                                                                                                                                                                  Data Ascii: 6J+6J7IJ6*I7bI$E.#!";326?32654&'.'&"54&#"3!2654&+764"|"
                                                                                                                                                                                  2024-10-07 18:36:00 UTC9849INData Raw: 0e 01 15 11 14 16 33 21 32 36 37 17 1e 01 33 32 36 37 36 34 27 01 07 14 06 23 21 22 26 35 11 34 36 3b 01 01 15 03 eb 0a 17 0a e6 05 49 37 8c 14 17 17 14 8c 14 17 06 07 2a 0a 21 0d bc 17 13 14 17 0c 09 fe de fe 2a aa 0d 22 0d 0d 0d 62 30 3f 4a 36 01 d5 27 41 10 ea 07 11 06 07 11 06 0d 0d fe d6 49 17 14 fe 2b 13 18 18 13 44 01 bc 02 a6 07 04 07 a2 04 7c 36 4a 17 14 13 17 18 13 8d 09 0e 07 2a 0a 04 09 85 fe aa 13 17 17 13 01 ab 0d 13 06 fe 78 01 d5 ab 0d 0d 0d 22 0d 62 06 4a 30 fe 55 36 4a 2d 20 eb 06 06 06 06 0d 22 0d 01 2b 49 13 17 17 13 01 ab 13 18 fe 44 1a 00 00 03 00 2b 00 55 03 f3 02 fc 00 1b 00 28 00 4f 00 00 01 26 06 0f 01 23 22 06 15 11 14 16 3b 01 17 1e 01 33 32 36 37 3e 01 35 11 36 26 27 03 27 2e 01 2b 01 35 33 32 36 3f 01 11 25 37 36 34 27 26 22
                                                                                                                                                                                  Data Ascii: 3!267326764'#!"&546;I7*!*"b0?J6'AI+D|6J*x"bJ0U6J- "+ID+U(O&#";3267>56&''.+5326?%764'&"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.164971687.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC638OUTGET /wp-content/uploads/2024/09/image-12.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:01 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 82941
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:45:52 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66fab9a0-143fd"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 20 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 05 bc 4b 5f 23 dd 95 22 24 8c b5 3a a9
                                                                                                                                                                                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw "5K_#"$:
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 06 00 00 00 00 00 00 00 00 5e 7c fc fc fc 95 20 a9 52 08 60 c1 83 06 c6 c3 87 0e 1c 38 70 e1 c3 87 0e 1f 47 0e 1c 38 70 fb e1 fe 79 fc 0f ec 7a 1e 86 0c 18 30 00 00 00 00 16 31 08 8b f3 f9 0a 14 2f c7 c7 c7 c7 c9 52 08 60 c0 82 08 38 70 e1 c3 ec ff 00 03 d4 4b 5d 19 54 86 56 47 85 d0 f0 8e 30 61 ce 3f b2 0e 70 60 c1 83 06 0c 18 30 60 c0 00 00 62 e0 00 00 00 00 00 00 1c e7 3e 78 54 a9 0c a4 30 6c 7c 6c 60 43 06 07 0e 1c 38 70 e1 c3 87 0e 1f 67 d1 c3 87 39 87 0f f3 cc 39 df ec 60 f4 30 60 c1 83 00 1e 80 00 08 92 28 16 aa d4 14 86 bb ff 00 30 6a a2 d4 c7 aa 5d 5b 6a 6c 69 e7 a8 c8 55 83 06 0c 18 10 70 83 87 f8 38 7f 98 4c 18 f8 0a 90 55 e0 92 27 07 0e 36 36 77 1b 18 ae 10 de 80 18 30 60 c1 83 06 2e 0c 18 30 60 c5 00 0c 00 00 00 00 00 02 fc fc fc fc 95 2a 55
                                                                                                                                                                                  Data Ascii: ^| R`8pG8pyz01/R`8pK]TVG0a?p`0`b>xT0l|l`C8pg99`0`(0j][jliUp8LU'66w0`.0`*U
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 51 1d 73 b8 57 3b d1 45 23 08 21 a4 fe ee 6a 13 a8 24 ad a9 a3 5d b5 59 5f 90 72 15 f9 b3 f1 66 95 aa a2 68 f4 fc 6b 05 53 9d ef f9 32 64 0a 9a 17 85 02 a9 d6 aa b5 56 37 5a a0 8a 75 a2 4a 20 2a f8 0a 27 bc 00 a9 5f fb 31 2e 03 aa d7 45 44 7a 80 7e a9 bf 67 66 9a 97 9d 50 8a 23 23 9c 00 51 44 cc 91 b7 31 27 73 b0 53 4c fc cf 91 50 ca 46 c9 b9 b3 57 32 53 a4 94 81 cc 26 89 5e 05 e5 00 13 ea 69 12 1a 46 e7 64 e2 da 27 9d a1 47 c5 4a 33 67 31 b4 d6 5d b5 c4 73 f5 4c 37 4e 75 7a 80 a3 b1 4e 68 f9 da 73 80 0d 7b 2a f9 a9 d9 bb 9b a2 02 47 07 9d 7a 00 99 23 5c 63 a2 5b ab 87 34 2f 4f cf 5f 75 b9 a5 78 07 e3 6e ae 47 fb fe 4e e4 54 d0 b4 ef 73 51 57 d5 5d 04 e7 22 55 72 f8 0d fc 34 a9 59 ff 00 65 f0 95 a1 29 8d 7b c1 1b 47 a2 c3 45 16 67 ca d0 73 d5 5a ec e0 ea
                                                                                                                                                                                  Data Ascii: QsW;E#!j$]Y_rfhkS2dV7ZuJ *'_1.EDz~gfP##QD1'sSLPFW2S&^iFd'GJ3g1]sL7NuzNhs{*Gz#\c[4/O_uxnGNTsQW]"Ur4Ye){GEgsZ
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: cb 8a f7 83 b3 d1 81 ef 67 d3 4e 45 19 70 ee 8e 53 e3 67 f2 d4 c8 a4 7c ad 02 9f af cd 41 8c c2 62 b0 38 8d 58 f6 90 47 f6 b9 4b d9 bd a1 88 c1 c9 45 f1 3c b7 df a1 42 b5 4e 17 a2 be 6b 4f 13 53 4d 7d 10 d8 b5 10 2c 78 87 44 09 d2 c2 6d 5a 35 b0 d4 21 42 f7 46 eb d5 6b ae e1 02 03 90 26 91 e4 15 36 dc 35 45 de 20 d4 2c 00 a3 18 0c 1f 6b e1 25 2f 85 e0 45 30 3f a1 ff 00 13 bf 69 4f 3b 30 a7 0d c1 fc 2d bf 29 5f 0d ad 0a 0e ec e8 84 cc fb bb 2c be 95 b1 58 ac 35 e5 75 b3 70 4e a2 94 df b1 aa c5 3e 20 56 18 b8 87 61 ff 00 80 bb 3f 67 45 57 fd ab b3 da dc c0 37 e8 b0 99 b4 67 d0 28 48 39 1a e3 fc 29 6c d3 02 c5 cb e9 ec 11 76 83 31 71 eb aa 95 e0 66 68 6e c3 55 0b 03 9c f7 12 3e 81 46 c7 91 18 14 b8 98 a8 73 9f 09 78 16 b0 f3 76 1e 06 38 df 9f 83 64 94 ce d4
                                                                                                                                                                                  Data Ascii: gNEpSg|Ab8XGKE<BNkOSM},xDmZ5!BFk&65E ,k%/E0?iO;0-)_,X5upN> Va?gEW7g(H9)lv1qfhnU>Fsxv8d
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: e2 8c ca 01 35 a9 08 71 9d 03 c7 99 ae 61 08 e1 71 b4 74 19 8b 4a 32 42 1c 37 6e ab 3e 2e 47 66 ab 56 34 7a 91 bb 38 27 9f d6 13 9d b3 d4 d1 8b a0 54 c3 4c 85 62 24 3b 2c 40 d7 22 99 bb c6 e5 2b 7f 70 53 0f d6 e5 88 f3 3a 43 4b 15 b0 90 ac 54 c7 f5 15 88 1a f0 ca 9c 6f 1b 94 83 93 82 91 bb 39 c1 62 33 8a 90 a2 c6 d3 db 7e a1 45 3c bb 95 a6 56 0f a2 64 5e 29 48 be 8b 0e d6 56 bf 20 9a e0 43 1a 7d ca 91 f2 1a 6d a9 4d 59 01 46 d7 34 b8 93 4a 26 01 97 57 56 c1 49 23 89 27 45 34 71 ba 32 cc cc dc 5a 99 d1 ba 3f 2b 76 a0 a7 70 8c 48 c3 23 18 eb b2 a2 9d e1 f1 3a c1 6a 77 0d c0 0d 8a 73 66 78 3d 55 c4 d5 f7 af f7 57 03 3d 90 b1 d6 d3 3e cf 6d 27 91 4c 33 06 de e1 64 9c 3a af 33 41 46 6c 08 15 fa 6b e6 15 62 6a b4 70 40 4e 4e 5d 1c 11 6c 42 68 86 c3 6f 65 52 46
                                                                                                                                                                                  Data Ascii: 5qaqtJ2B7n>.GfV4z8'TLb$;,@"+pS:CKTo9b3~E<Vd^)HV C}mMYF4J&WVI#'E4q2Z?+vpH#:jwsfx=UW=>m'L3d:3AFlkbjp@NN]lBhoeRF
                                                                                                                                                                                  2024-10-07 18:36:01 UTC1341INData Raw: 8b 50 23 b4 a8 57 1c 41 fa 66 9f 86 4b 67 63 d9 a6 4b 69 26 3f 4c 90 f6 97 f6 43 d3 26 88 f3 24 4b 66 a4 87 ee 4c 93 d8 ae 0b e1 0b 6c b4 a6 69 68 f5 17 92 13 19 25 b9 c1 2d a9 97 5b f8 29 5e a4 56 e7 31 a3 6d ac a8 9a 7e 19 4f f9 14 9f ee 34 2f e4 69 7f c8 d2 fe 4a 97 c9 bf 96 69 fc 95 25 e4 6e 4d 55 1b 23 77 b8 d3 96 fe 09 6e e3 14 7e e3 f6 8d 6c 3f 05 ee 86 ae ce 28 ba 68 87 b6 25 8b ec 4e 5a 92 a3 95 67 c0 f8 ac b9 fe 85 f2 25 6e d9 27 6d 34 4f 85 22 7b c5 31 fa a0 2f 54 0e 60 7b a0 5d c5 31 f3 16 35 53 1a da 45 dc 13 f8 25 bc 53 13 dd 0b 77 92 65 96 58 ec bd f2 bc a6 34 2f 82 12 a6 d3 1a 71 76 b8 1f 86 3d 9d 9e 4f 49 51 47 a4 a8 15 1f 93 4c 7e 4d 3f 91 af c8 d2 be 4a 8f c9 4f c3 3d 4c d9 1b b2 4b c2 62 da 64 78 6c e2 23 f6 a2 5c 23 ca 22 f9 24 bd 27
                                                                                                                                                                                  Data Ascii: P#WAfKgcKi&?LC&$KfLlih%-[)^V1m~O4/iJi%nMU#wn~l?(h%NZg%n'm4O"{1/T`{]15SE%SweX4/qv=OIQGL~M?JO=LKbdxl#\#"$'


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.164971787.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC638OUTGET /wp-content/uploads/2024/09/image-13.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:01 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 46546
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:46:55 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66fab9df-b5d2"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 20 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f8 fd c9 37 65 44 88 50 d1 34 a3 50 fb 7d
                                                                                                                                                                                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw "47eDP4P}
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 57 42 9d 3a 75 eb d7 5f 91 8d 1a 34 68 79 10 41 04 11 62 45 34 1a 0d 4d 5b 87 ae c5 72 ec ec e4 d8 72 cb 17 36 17 96 c7 8d 0c 68 de fb f5 12 b9 54 a8 54 29 03 9d b4 b6 5b 2d 96 c6 3b f5 a1 31 69 c7 a6 9a 6a a4 54 2b e9 ad 10 61 87 81 c0 82 16 b2 eb 6f ba eb dd 90 50 98 cb 8c 69 49 5b e3 be 2b a1 8c 1d 59 3e a1 5f d4 69 6a 1e 97 a5 a9 34 b5 36 d3 75 56 d7 6d 61 2b 54 0b c3 71 d4 a7 4f af eb e8 50 d6 50 ae b5 ec 61 8d 0c 68 7d 04 10 41 16 24 12 89 44 ae 21 ed 5b 8b 3e c6 b3 b6 ed 39 ac cc c6 c8 f2 d8 f1 e1 8d 1b f5 12 b9 4c aa 55 29 82 6f 64 b1 b4 d8 6e 16 86 f6 03 16 bc 4a b1 a9 a6 a5 4d 42 7b 76 25 a1 87 81 0c 10 bd 96 d9 71 96 21 a2 bc 21 e3 ff 00 8b f9 ae a8 84 6c 77 c6 7a 18 42 ac a5 05 4b 58 ac d6 d5 3d 2f 4b 52 69 7a 6d aa ea ae aa ea 4a 20 04 37 66
                                                                                                                                                                                  Data Ascii: WB:u_4hyAbE4M[rr6hTT)[-;1ijT+aoPiI[+Y>_ij46uVma+TqOPPah}A$D![>9LU)odnJMB{v%q!!lwzBKX=/KRizmJ 7f
                                                                                                                                                                                  2024-10-07 18:36:01 UTC14097INData Raw: 01 3c 82 ab 4b fd 12 d8 00 d4 ed 1a 75 64 93 b8 e6 a9 d6 ed 0e c9 c2 06 5b 09 45 f5 c9 26 6f 52 c2 7c e9 3e 8b 75 75 75 75 65 e1 5b ab e4 6d 94 f0 cf 05 95 f8 af e4 5f 20 85 d0 d9 04 2f f0 31 57 b4 35 1d 9a 32 8c 81 50 d2 a3 51 43 fd 21 4b 10 2e 2b 51 01 ce e7 2c 04 14 59 8a 73 8b 60 6b 20 75 ea 9b 4d 83 54 c4 aa 64 ce b5 48 0d 22 4a ab 52 0b 58 00 85 f7 00 91 72 8a 28 b8 69 42 8b 81 95 4f 10 0e 93 e2 08 00 01 dd 61 a9 b7 c6 fb f2 4c 24 e9 62 61 10 5a 98 e3 63 94 3b 3f ba 95 7e 0b 22 88 6a 2e 6e 52 c4 f3 fb 41 45 e1 84 86 26 e2 f0 14 30 b4 ea 18 ad 59 ba f9 80 d3 b0 95 86 6f 6b e3 f1 0f 2c a9 42 83 34 53 e5 de 6c 0f 45 df bf 1b 8b 92 43 dc 18 d2 77 d2 df 53 6f 22 ea ea f9 58 ad d5 f2 16 56 e0 b1 e3 bf 93 28 79 17 ce ea ff 00 01 21 f5 e3 75 0d 12 a0 6e a4
                                                                                                                                                                                  Data Ascii: <Kud[E&oR|>uuuue[m_ /1W52PQC!K.+Q,Ys`k uMTdH"JRXr(iBOaL$baZc;?~"j.nRAE&0Yok,B4SlECwSo"XV(y!un


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  10192.168.2.164971887.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC648OUTGET /wp-content/uploads/2024/09/image-14-1536x1024.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:01 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 96199
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:48:36 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66faba44-177c7"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 04 00 06 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 47 10 00 02 01 03 04 00 04 05 02 04 04 05 03 02 02 0b 00 01 02 03 04 11 05 12 21 31 06 13 41 51 14 22 32 61 71 07 81 23 42 52 91 15 33
                                                                                                                                                                                  Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"G!1AQ"2aq#BR3
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 5b c5 2a f0 f9 b8 f5 47 81 5d dc 55 b7 b9 7c 6d 94 1f fb 9f 6f 1c f1 f2 38 fb fa e1 eb 71 c9 f4 b5 c5 48 d4 a5 e6 42 4a 51 6b 29 a3 9f be ab bb 74 1f 52 58 67 33 fa 7d e3 6f f1 0b 3f 84 b9 79 a9 4d 61 7e 0d 7d 4a ee 32 aa f1 d3 3e 6d e1 f5 ae b3 2a f2 cf 15 e9 8e cf 53 9b 82 f9 25 ce 4e 8f c2 da c4 ad 74 b9 c6 a4 ba 44 5e 30 a7 1a ca 0e 1d e4 4d 13 45 ab 71 6d 24 fd 51 66 1a 6b 7d 38 bf 16 6a 15 af ee 9a 87 b9 8f 61 a7 c9 cd 4a 7d e4 f4 eb bf 06 f1 29 6d cb 39 fb 8d 12 56 d5 3a c7 27 4c 71 d9 2b a8 f0 27 8a ab e8 d2 a7 6f 5e 6e 54 5e 12 79 e8 f6 3b 1d 42 8d fd 05 56 94 93 cf 27 cf 96 f4 f6 23 b2 f0 7f 8a 2a 69 f5 e1 6d 5a 7f c3 78 4b f0 74 e4 e2 df 71 65 7a c8 92 91 1d ad dd 3b ba 2a a5 37 93 46 c6 c7 cc 97 99 2e 8f 16 57 d5 bc 66 ce b1 b1 df f3 48 d6 84
                                                                                                                                                                                  Data Ascii: [*G]U|mo8qHBJQk)tRXg3}o?yMa~}J2>m*S%NtD^0MEqm$Qfk}8jaJ})m9V:'Lq+'o^nT^y;BV'#*imZxKtqez;*7F.WfH
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 84 d4 e0 f0 cd bb 0d 5a 35 aa 28 57 58 6f d4 fb 5e 37 95 2c d6 4f cf 79 5e 25 c7 2b 71 49 b4 4f 2d fb 1a 8a d1 4b 98 bc a7 d0 bf 09 c1 ed de fe 3e 6e ac fa ca f2 e5 ec 33 ca 9f b1 b3 f0 83 7e 10 6c 64 79 53 f6 0f 2a 46 b7 c2 0b f0 63 63 23 c9 9f b0 9e 54 fd 8d 87 67 c0 df 83 2c a3 27 ca 9f b0 79 53 35 be 0c 3e 0c 6c 64 ec 7d 07 96 cd 6f 83 0f 83 1b 19 3b 24 1b 24 6b 7c 10 7c 10 d8 ca 54 e4 c3 ca 91 ab f0 78 0f 84 c8 d8 ca 74 e4 84 d9 2f b9 a8 ec c4 f8 31 b1 96 e3 24 18 91 a6 ec c3 e0 86 c6 6a 4f 1c 8b 83 43 e0 be d9 13 e0 bf d2 36 28 2e 05 2f 7c 26 3d 03 e1 3e c3 62 a5 3e c7 cf a7 f8 2d c6 d7 e5 2a dc ad a9 af 6e 02 c6 4d 7e d9 5c b9 5e 25 49 44 d6 d5 2d 29 7c c5 98 cb 31 28 c6 45 9a 72 f9 4a 2b df 47 89 7e 0c bb 4a 5b ae 1b fb 9a b7 5c c5 a2 a5 9d 3f 9d
                                                                                                                                                                                  Data Ascii: Z5(WXo^7,Oy^%+qIO-K>n3~ldyS*Fcc#Tg,'yS5>ld}o;$$k||Txt/1$jOC6(./|&=>b>-*nM~\^%ID-)|1(ErJ+G~J[\?
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: 84 96 31 e8 4d ac 53 d3 b4 b8 51 86 14 7a 36 e8 5b ed 8a 43 e9 50 c2 e0 b1 08 63 83 95 bb 6a 42 42 9e d1 e0 07 3a ba 04 77 56 94 6f ed ea 5b d7 84 67 4e a2 71 94 5f aa 64 80 4d 2f cf 8f 0f f1 5f 86 6a 78 7f 50 74 1a dd 42 a6 5d 2a 9e e7 37 5a 9f a7 b1 ef de 28 d0 a9 6b fa 5d 4b 79 7c b5 23 f3 53 97 b3 47 83 5f d1 a9 69 71 52 85 58 ed 9c 1b 8b fc 9c 79 70 9f 63 e9 f0 72 fb c5 35 db 42 49 a5 c0 f4 47 51 45 1e 4a f4 69 5e ac fc b8 bc 95 65 7c a1 d3 c0 b7 95 63 14 62 5d 5c cd c9 aa 70 cb f6 26 b6 95 a5 53 53 92 ce 26 52 ab ac 3e 53 a8 65 55 95 cc 9b ca 51 29 ce 85 c4 f3 99 2f d8 dc e2 9f b2 65 5a b5 35 d9 51 6f f8 8c cd bc f1 4d cd 56 e3 0a b3 fd 88 a9 68 d5 6a bc ca 59 4c dc d0 fc 23 4a ad 78 a9 ac fa f2 2e 38 63 36 d6 36 d6 7e 8f 79 ab 57 b9 84 b7 54 94 33
                                                                                                                                                                                  Data Ascii: 1MSQz6[CPcjBB:wVo[gNq_dM/_jxPtB]*7Z(k]Ky|#SG_iqRXypcr5BIGQEJi^e|cb]\p&SS&R>SeUQ)/eZ5QoMVhjYL#Jx.8c66~yWT3
                                                                                                                                                                                  2024-10-07 18:36:01 UTC16384INData Raw: ba 4c f0 f2 79 79 65 74 fa 3c 5e 26 18 29 d1 a7 e6 be b2 9f 2c bb 0b 06 9a 63 ed 69 a8 bc 63 d4 bf 1a 2d c9 76 79 ed b9 3d 1b 98 fc 54 76 1e b8 20 ad 6e f3 83 6b cb 4a 2d bf 44 57 a7 6a e7 27 39 2e 06 aa 7b 28 2b 55 15 88 20 8d b4 b3 8c 1a 6a 8a e7 a1 55 27 df a1 63 0c d8 da cb 3c 8c ab 64 ea 35 df 06 ba a5 fb 87 94 ba ff 00 c0 90 65 2b 38 c7 b7 c8 e5 41 45 61 48 d1 74 13 ea 21 1b 57 9e 8b a3 d9 9c e2 92 c6 06 6c 5f d2 6a fc 2c 57 d4 1f 0f 0f 62 e9 3d d9 12 a5 f6 60 a9 49 ff 00 26 0d 59 50 8f b2 23 f8 54 c2 cc a3 39 52 db d8 38 a9 70 cb d3 b5 6f a8 91 3b 59 2f 41 bd 35 75 59 b2 ab 71 69 3d d4 67 25 15 ce 33 c3 2c d8 f8 9e b5 05 b2 5f c2 79 ef b5 fb 92 ce d5 bf 43 36 e3 4f 96 5b c7 a9 d3 0e 5b 8b 87 27 06 19 c7 4f 6d e2 9a 8e ae ca b4 54 a9 ff 00 ee 41 e4
                                                                                                                                                                                  Data Ascii: Lyyet<^&),cic-vy=Tv nkJ-DWj'9.{(+U jU'c<d5e+8AEaHt!Wl_j,Wb=`I&YP#T9R8po;Y/A5uYqi=g%3,_yC6O[['OmTA
                                                                                                                                                                                  2024-10-07 18:36:01 UTC14599INData Raw: 71 97 2e 13 f3 65 f6 48 f5 f0 e3 dc 72 e4 bf eb 6b dd a9 47 64 23 15 c2 5c 12 ae c4 c0 a9 1f 66 47 c3 bd 9c 08 01 06 4d 9f 44 4f b2 59 f4 c8 98 08 00 0c 04 c8 a8 40 45 03 01 43 04 08 08 5c 09 d0 03 5c 0c 71 e4 7e 78 00 22 71 e4 69 2b 8f a9 1b 4d 00 82 a1 03 20 28 8f 81 41 ac 80 64 03 00 00 18 00 00 c0 82 86 00 22 fd 07 21 ab 81 53 c0 12 2e 85 5c 0c 53 1c 9e 40 72 62 e4 6a 14 05 40 20 64 05 c8 8d 86 78 23 94 80 24 c6 39 08 e4 b0 45 29 1a 0e 94 c8 dc b8 1a e6 37 20 3b 23 97 43 22 3d 74 02 e4 5c 8d 17 20 4c 96 07 47 2c 5d 83 d4 70 75 60 41 12 2e c4 8a 1c 92 32 a5 48 5c 06 00 80 c0 60 32 26 40 00 06 e7 3c 00 ec 8c 94 b2 26 7b 1b 92 e8 2b 62 65 e1 87 63 e3 4d 81 9f 7b 45 ce 0d 99 11 5b 65 83 a4 b9 a1 fc 29 3f b1 ce 3e 2a b5 f7 35 28 bb 41 f0 5b a7 d9 4e 83 2d
                                                                                                                                                                                  Data Ascii: q.eHrkGd#\fGMDOY@EC\\q~x"qi+M (Ad"!S.\S@rbj@ dx#$9E)7 ;#C"=t\ LG,]pu`A.2H\`2&@<&{+becM{E[e)?>*5(A[N-


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  11192.168.2.164972287.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC394OUTGET /wp-includes/js/jquery/jquery-migrate.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:01 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 13577
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-3509"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:01 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  12192.168.2.164972187.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC386OUTGET /wp-includes/js/jquery/jquery.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:02 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-15601"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16028INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74
                                                                                                                                                                                  Data Ascii: unction(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d
                                                                                                                                                                                  Data Ascii: &&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t=
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22
                                                                                                                                                                                  Data Ascii: e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append"
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61
                                                                                                                                                                                  Data Ascii: deType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.a
                                                                                                                                                                                  2024-10-07 18:36:02 UTC5989INData Raw: 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65
                                                                                                                                                                                  Data Ascii: \?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.conte


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  13192.168.2.164972487.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC588OUTGET /wp-content/themes/reboot/assets/js/scripts.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:02 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 54776
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-d5f8"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16029INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 73 63 72 69 70 74 73 22 2c 74 29 3a 74 28 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 3b 69 2e 73 65 74 54 69 6d 65 28 69 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 6e 2a 36 30 2a 36 30 2a 31 65 33 29 2c 6f 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 69 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 65 6c 73 65 20 6f 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                                                                                                                                                  Data Ascii: !function(t){"function"==typeof define&&define.amd?define("scripts",t):t()}((function(){"use strict";function t(t,e,n){var o;if(n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3),o="; expires="+i.toGMTString()}else o="";document.cookie=encodeURICompo
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 6e 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 68 69 73 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 2e 2a 3f 3a 5c 2f 5c 2f 2f 2c 22 22 29 29 2c 6f 3d 28 22 67 6f 6f 64 73 68 61 72 65 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 63 6f 75 6e 74 65 72 3d 22 6d 6f 69 6d 69 72 22 5d 27 29 3b 30 3c 69 2e 6c 65 6e 67 74 68 26 26 28 77 69 6e 64 6f 77 5b 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 28 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 69 6e 6e 65 72
                                                                                                                                                                                  Data Ascii: ument.createElement("script"),n=encodeURIComponent(this.url.replace(/^.*?:\/\//,"")),o=("goodshare_"+Math.random()).replace(".",""),i=document.querySelectorAll('[data-counter="moimir"]');0<i.length&&(window[o]=function(n){l(i).forEach((function(t){t.inner
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 22 2e 63 6f 6e 63 61 74 28 65 2c 22 26 63 6e 74 69 74 6c 65 3d 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 2c 73 68 61 72 65 5f 75 72 6c 3a 65 2c 77 69 6e 64 6f 77 54 69 74 6c 65 3a 22 53 68 61 72 65 20 74 68 69 73 22 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 36 34 30 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 34 38 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 68 61 72 65 57 69 6e 64 6f 77 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 73 6f 63 69 61 6c 3d 22 6c 69 76 65 69 6e 74 65 72 6e 65 74 22 5d 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 72 65 61 74 65 45 76 65 6e 74 73
                                                                                                                                                                                  Data Ascii: ".concat(e,"&cntitle=").concat(t),{callback:this.callback,share_url:e,windowTitle:"Share this",windowWidth:640,windowHeight:480}}},{key:"shareWindow",value:function(){var t=document.querySelectorAll('[data-social="liveinternet"]');return this.createEvents
                                                                                                                                                                                  2024-10-07 18:36:02 UTC5979INData Raw: 20 69 66 72 61 6d 65 2c 20 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 66 72 61 6d 65 20 69 66 72 61 6d 65 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 77 70 2d 68 61 73 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 22 29 2e 6c 65 6e 67 74 68 26 26 21 28 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 6e 6f 74 2d 72 65 73 70 6f 6e 73 69 76 65 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 28 74 68 69 73 29 2e 77 69 64 74 68 28 29 3c 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 77 69 64 74 68 28 29 29 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 77 69 64 74 68 28 29 2c 6e 3d 74 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 3b 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d
                                                                                                                                                                                  Data Ascii: iframe, .responsive-iframe iframe").each((function(){if(!t(this).parents(".wp-has-aspect-ratio").length&&!(t(this).parents(".not-responsive").length||t(this).width()<=t(this).parent().width())){var e=t(this).width(),n=t(this).height();t(this).attr("data-


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  14192.168.2.164972387.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:01 UTC641OUTGET /wp-content/uploads/2024/08/logo-Vector.png HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:01 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:01 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 2354
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66f9b1ed-932"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:01 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:01 UTC2354INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 42 08 06 00 00 00 f0 83 40 1c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c7 49 44 41 54 78 01 cd 5c db 51 db 4c 14 3e 2b db 09 6f bf 53 41 4c 05 31 15 c4 54 00 79 c8 4c 12 3c 83 a9 00 a8 20 a6 82 98 0a 62 32 40 f2 16 a8 00 51 01 a6 02 94 0a a2 cc 24 19 62 1b e9 3f 67 77 25 24 ed ea 66 dd f8 66 00 47 7b 3f 3a 97 ef ec ae c3 a0 62 b8 ef de 0d a0 dd 7e 05 8e f3 02 7f 4c f6 ed 9b 09 25 a0 aa 7e e3 c0 a0 22 f0 85 b4 5a 9f f1 63 2f 52 64 41 a7 b3 c9 a6 53 4b 69 33 1a 75 61 3e df 06 d7 b5 e1 f9 f3 59 4c 9d 3e 2c 16 df b5 fd 3e 3c ec 55 25 b0 4a 04 e5 0e 87 fb b8 d8 49 42 15 1b 85
                                                                                                                                                                                  Data Ascii: PNGIHDRJB@pHYssRGBgAMAaIDATx\QL>+oSAL1TyL< b2@Q$b?gw%$ffG{?:b~L%~"Zc/RdASKi3ua>YL>,><U%JIB


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  15192.168.2.164973087.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC390OUTGET /wp-content/uploads/2024/09/image-13.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:02 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:02 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 46546
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:46:55 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66fab9df-b5d2"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:02 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16065INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 20 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f8 fd c9 37 65 44 88 50 d1 34 a3 50 fb 7d
                                                                                                                                                                                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw "47eDP4P}
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 57 42 9d 3a 75 eb d7 5f 91 8d 1a 34 68 79 10 41 04 11 62 45 34 1a 0d 4d 5b 87 ae c5 72 ec ec e4 d8 72 cb 17 36 17 96 c7 8d 0c 68 de fb f5 12 b9 54 a8 54 29 03 9d b4 b6 5b 2d 96 c6 3b f5 a1 31 69 c7 a6 9a 6a a4 54 2b e9 ad 10 61 87 81 c0 82 16 b2 eb 6f ba eb dd 90 50 98 cb 8c 69 49 5b e3 be 2b a1 8c 1d 59 3e a1 5f d4 69 6a 1e 97 a5 a9 34 b5 36 d3 75 56 d7 6d 61 2b 54 0b c3 71 d4 a7 4f af eb e8 50 d6 50 ae b5 ec 61 8d 0c 68 7d 04 10 41 16 24 12 89 44 ae 21 ed 5b 8b 3e c6 b3 b6 ed 39 ac cc c6 c8 f2 d8 f1 e1 8d 1b f5 12 b9 4c aa 55 29 82 6f 64 b1 b4 d8 6e 16 86 f6 03 16 bc 4a b1 a9 a6 a5 4d 42 7b 76 25 a1 87 81 0c 10 bd 96 d9 71 96 21 a2 bc 21 e3 ff 00 8b f9 ae a8 84 6c 77 c6 7a 18 42 ac a5 05 4b 58 ac d6 d5 3d 2f 4b 52 69 7a 6d aa ea ae aa ea 4a 20 04 37 66
                                                                                                                                                                                  Data Ascii: WB:u_4hyAbE4M[rr6hTT)[-;1ijT+aoPiI[+Y>_ij46uVma+TqOPPah}A$D![>9LU)odnJMB{v%q!!lwzBKX=/KRizmJ 7f
                                                                                                                                                                                  2024-10-07 18:36:03 UTC14097INData Raw: 01 3c 82 ab 4b fd 12 d8 00 d4 ed 1a 75 64 93 b8 e6 a9 d6 ed 0e c9 c2 06 5b 09 45 f5 c9 26 6f 52 c2 7c e9 3e 8b 75 75 75 75 65 e1 5b ab e4 6d 94 f0 cf 05 95 f8 af e4 5f 20 85 d0 d9 04 2f f0 31 57 b4 35 1d 9a 32 8c 81 50 d2 a3 51 43 fd 21 4b 10 2e 2b 51 01 ce e7 2c 04 14 59 8a 73 8b 60 6b 20 75 ea 9b 4d 83 54 c4 aa 64 ce b5 48 0d 22 4a ab 52 0b 58 00 85 f7 00 91 72 8a 28 b8 69 42 8b 81 95 4f 10 0e 93 e2 08 00 01 dd 61 a9 b7 c6 fb f2 4c 24 e9 62 61 10 5a 98 e3 63 94 3b 3f ba 95 7e 0b 22 88 6a 2e 6e 52 c4 f3 fb 41 45 e1 84 86 26 e2 f0 14 30 b4 ea 18 ad 59 ba f9 80 d3 b0 95 86 6f 6b e3 f1 0f 2c a9 42 83 34 53 e5 de 6c 0f 45 df bf 1b 8b 92 43 dc 18 d2 77 d2 df 53 6f 22 ea ea f9 58 ad d5 f2 16 56 e0 b1 e3 bf 93 28 79 17 ce ea ff 00 01 21 f5 e3 75 0d 12 a0 6e a4
                                                                                                                                                                                  Data Ascii: <Kud[E&oR|>uuuue[m_ /1W52PQC!K.+Q,Ys`k uMTdH"JRXr(iBOaL$baZc;?~"j.nRAE&0Yok,B4SlECwSo"XV(y!un


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  16192.168.2.164973187.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC390OUTGET /wp-content/uploads/2024/09/image-12.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:02 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:02 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 82941
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:45:52 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66fab9a0-143fd"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:02 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 03 20 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 05 bc 4b 5f 23 dd 95 22 24 8c b5 3a a9
                                                                                                                                                                                  Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqw "5K_#"$:
                                                                                                                                                                                  2024-10-07 18:36:02 UTC16384INData Raw: 06 00 00 00 00 00 00 00 00 5e 7c fc fc fc 95 20 a9 52 08 60 c1 83 06 c6 c3 87 0e 1c 38 70 e1 c3 87 0e 1f 47 0e 1c 38 70 fb e1 fe 79 fc 0f ec 7a 1e 86 0c 18 30 00 00 00 00 16 31 08 8b f3 f9 0a 14 2f c7 c7 c7 c7 c9 52 08 60 c0 82 08 38 70 e1 c3 ec ff 00 03 d4 4b 5d 19 54 86 56 47 85 d0 f0 8e 30 61 ce 3f b2 0e 70 60 c1 83 06 0c 18 30 60 c0 00 00 62 e0 00 00 00 00 00 00 1c e7 3e 78 54 a9 0c a4 30 6c 7c 6c 60 43 06 07 0e 1c 38 70 e1 c3 87 0e 1f 67 d1 c3 87 39 87 0f f3 cc 39 df ec 60 f4 30 60 c1 83 00 1e 80 00 08 92 28 16 aa d4 14 86 bb ff 00 30 6a a2 d4 c7 aa 5d 5b 6a 6c 69 e7 a8 c8 55 83 06 0c 18 10 70 83 87 f8 38 7f 98 4c 18 f8 0a 90 55 e0 92 27 07 0e 36 36 77 1b 18 ae 10 de 80 18 30 60 c1 83 06 2e 0c 18 30 60 c5 00 0c 00 00 00 00 00 02 fc fc fc fc 95 2a 55
                                                                                                                                                                                  Data Ascii: ^| R`8pG8pyz01/R`8pK]TVG0a?p`0`b>xT0l|l`C8pg99`0`(0j][jliUp8LU'66w0`.0`*U
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 51 1d 73 b8 57 3b d1 45 23 08 21 a4 fe ee 6a 13 a8 24 ad a9 a3 5d b5 59 5f 90 72 15 f9 b3 f1 66 95 aa a2 68 f4 fc 6b 05 53 9d ef f9 32 64 0a 9a 17 85 02 a9 d6 aa b5 56 37 5a a0 8a 75 a2 4a 20 2a f8 0a 27 bc 00 a9 5f fb 31 2e 03 aa d7 45 44 7a 80 7e a9 bf 67 66 9a 97 9d 50 8a 23 23 9c 00 51 44 cc 91 b7 31 27 73 b0 53 4c fc cf 91 50 ca 46 c9 b9 b3 57 32 53 a4 94 81 cc 26 89 5e 05 e5 00 13 ea 69 12 1a 46 e7 64 e2 da 27 9d a1 47 c5 4a 33 67 31 b4 d6 5d b5 c4 73 f5 4c 37 4e 75 7a 80 a3 b1 4e 68 f9 da 73 80 0d 7b 2a f9 a9 d9 bb 9b a2 02 47 07 9d 7a 00 99 23 5c 63 a2 5b ab 87 34 2f 4f cf 5f 75 b9 a5 78 07 e3 6e ae 47 fb fe 4e e4 54 d0 b4 ef 73 51 57 d5 5d 04 e7 22 55 72 f8 0d fc 34 a9 59 ff 00 65 f0 95 a1 29 8d 7b c1 1b 47 a2 c3 45 16 67 ca d0 73 d5 5a ec e0 ea
                                                                                                                                                                                  Data Ascii: QsW;E#!j$]Y_rfhkS2dV7ZuJ *'_1.EDz~gfP##QD1'sSLPFW2S&^iFd'GJ3g1]sL7NuzNhs{*Gz#\c[4/O_uxnGNTsQW]"Ur4Ye){GEgsZ
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: cb 8a f7 83 b3 d1 81 ef 67 d3 4e 45 19 70 ee 8e 53 e3 67 f2 d4 c8 a4 7c ad 02 9f af cd 41 8c c2 62 b0 38 8d 58 f6 90 47 f6 b9 4b d9 bd a1 88 c1 c9 45 f1 3c b7 df a1 42 b5 4e 17 a2 be 6b 4f 13 53 4d 7d 10 d8 b5 10 2c 78 87 44 09 d2 c2 6d 5a 35 b0 d4 21 42 f7 46 eb d5 6b ae e1 02 03 90 26 91 e4 15 36 dc 35 45 de 20 d4 2c 00 a3 18 0c 1f 6b e1 25 2f 85 e0 45 30 3f a1 ff 00 13 bf 69 4f 3b 30 a7 0d c1 fc 2d bf 29 5f 0d ad 0a 0e ec e8 84 cc fb bb 2c be 95 b1 58 ac 35 e5 75 b3 70 4e a2 94 df b1 aa c5 3e 20 56 18 b8 87 61 ff 00 80 bb 3f 67 45 57 fd ab b3 da dc c0 37 e8 b0 99 b4 67 d0 28 48 39 1a e3 fc 29 6c d3 02 c5 cb e9 ec 11 76 83 31 71 eb aa 95 e0 66 68 6e c3 55 0b 03 9c f7 12 3e 81 46 c7 91 18 14 b8 98 a8 73 9f 09 78 16 b0 f3 76 1e 06 38 df 9f 83 64 94 ce d4
                                                                                                                                                                                  Data Ascii: gNEpSg|Ab8XGKE<BNkOSM},xDmZ5!BFk&65E ,k%/E0?iO;0-)_,X5upN> Va?gEW7g(H9)lv1qfhnU>Fsxv8d
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: e2 8c ca 01 35 a9 08 71 9d 03 c7 99 ae 61 08 e1 71 b4 74 19 8b 4a 32 42 1c 37 6e ab 3e 2e 47 66 ab 56 34 7a 91 bb 38 27 9f d6 13 9d b3 d4 d1 8b a0 54 c3 4c 85 62 24 3b 2c 40 d7 22 99 bb c6 e5 2b 7f 70 53 0f d6 e5 88 f3 3a 43 4b 15 b0 90 ac 54 c7 f5 15 88 1a f0 ca 9c 6f 1b 94 83 93 82 91 bb 39 c1 62 33 8a 90 a2 c6 d3 db 7e a1 45 3c bb 95 a6 56 0f a2 64 5e 29 48 be 8b 0e d6 56 bf 20 9a e0 43 1a 7d ca 91 f2 1a 6d a9 4d 59 01 46 d7 34 b8 93 4a 26 01 97 57 56 c1 49 23 89 27 45 34 71 ba 32 cc cc dc 5a 99 d1 ba 3f 2b 76 a0 a7 70 8c 48 c3 23 18 eb b2 a2 9d e1 f1 3a c1 6a 77 0d c0 0d 8a 73 66 78 3d 55 c4 d5 f7 af f7 57 03 3d 90 b1 d6 d3 3e cf 6d 27 91 4c 33 06 de e1 64 9c 3a af 33 41 46 6c 08 15 fa 6b e6 15 62 6a b4 70 40 4e 4e 5d 1c 11 6c 42 68 86 c3 6f 65 52 46
                                                                                                                                                                                  Data Ascii: 5qaqtJ2B7n>.GfV4z8'TLb$;,@"+pS:CKTo9b3~E<Vd^)HV C}mMYF4J&WVI#'E4q2Z?+vpH#:jwsfx=UW=>m'L3d:3AFlkbjp@NN]lBhoeRF
                                                                                                                                                                                  2024-10-07 18:36:03 UTC1341INData Raw: 8b 50 23 b4 a8 57 1c 41 fa 66 9f 86 4b 67 63 d9 a6 4b 69 26 3f 4c 90 f6 97 f6 43 d3 26 88 f3 24 4b 66 a4 87 ee 4c 93 d8 ae 0b e1 0b 6c b4 a6 69 68 f5 17 92 13 19 25 b9 c1 2d a9 97 5b f8 29 5e a4 56 e7 31 a3 6d ac a8 9a 7e 19 4f f9 14 9f ee 34 2f e4 69 7f c8 d2 fe 4a 97 c9 bf 96 69 fc 95 25 e4 6e 4d 55 1b 23 77 b8 d3 96 fe 09 6e e3 14 7e e3 f6 8d 6c 3f 05 ee 86 ae ce 28 ba 68 87 b6 25 8b ec 4e 5a 92 a3 95 67 c0 f8 ac b9 fe 85 f2 25 6e d9 27 6d 34 4f 85 22 7b c5 31 fa a0 2f 54 0e 60 7b a0 5d c5 31 f3 16 35 53 1a da 45 dc 13 f8 25 bc 53 13 dd 0b 77 92 65 96 58 ec bd f2 bc a6 34 2f 82 12 a6 d3 1a 71 76 b8 1f 86 3d 9d 9e 4f 49 51 47 a4 a8 15 1f 93 4c 7e 4d 3f 91 af c8 d2 be 4a 8f c9 4f c3 3d 4c d9 1b b2 4b c2 62 da 64 78 6c e2 23 f6 a2 5c 23 ca 22 f9 24 bd 27
                                                                                                                                                                                  Data Ascii: P#WAfKgcKi&?LC&$KfLlih%-[)^V1m~O4/iJi%nMU#wn~l?(h%NZg%n'm4O"{1/T`{]15SE%SweX4/qv=OIQGL~M?JO=LKbdxl#\#"$'


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  17192.168.2.164973387.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC400OUTGET /wp-content/uploads/2024/09/image-14-1536x1024.jpg HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:03 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:02 GMT
                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                  Content-Length: 96199
                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 14:48:36 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66faba44-177c7"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:02 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 04 00 06 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 47 10 00 02 01 03 04 00 04 05 02 04 04 05 03 02 02 0b 00 01 02 03 04 11 05 12 21 31 06 13 41 51 14 22 32 61 71 07 81 23 42 52 91 15 33
                                                                                                                                                                                  Data Ascii: JFIFC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"G!1AQ"2aq#BR3
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 5b c5 2a f0 f9 b8 f5 47 81 5d dc 55 b7 b9 7c 6d 94 1f fb 9f 6f 1c f1 f2 38 fb fa e1 eb 71 c9 f4 b5 c5 48 d4 a5 e6 42 4a 51 6b 29 a3 9f be ab bb 74 1f 52 58 67 33 fa 7d e3 6f f1 0b 3f 84 b9 79 a9 4d 61 7e 0d 7d 4a ee 32 aa f1 d3 3e 6d e1 f5 ae b3 2a f2 cf 15 e9 8e cf 53 9b 82 f9 25 ce 4e 8f c2 da c4 ad 74 b9 c6 a4 ba 44 5e 30 a7 1a ca 0e 1d e4 4d 13 45 ab 71 6d 24 fd 51 66 1a 6b 7d 38 bf 16 6a 15 af ee 9a 87 b9 8f 61 a7 c9 cd 4a 7d e4 f4 eb bf 06 f1 29 6d cb 39 fb 8d 12 56 d5 3a c7 27 4c 71 d9 2b a8 f0 27 8a ab e8 d2 a7 6f 5e 6e 54 5e 12 79 e8 f6 3b 1d 42 8d fd 05 56 94 93 cf 27 cf 96 f4 f6 23 b2 f0 7f 8a 2a 69 f5 e1 6d 5a 7f c3 78 4b f0 74 e4 e2 df 71 65 7a c8 92 91 1d ad dd 3b ba 2a a5 37 93 46 c6 c7 cc 97 99 2e 8f 16 57 d5 bc 66 ce b1 b1 df f3 48 d6 84
                                                                                                                                                                                  Data Ascii: [*G]U|mo8qHBJQk)tRXg3}o?yMa~}J2>m*S%NtD^0MEqm$Qfk}8jaJ})m9V:'Lq+'o^nT^y;BV'#*imZxKtqez;*7F.WfH
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 84 d4 e0 f0 cd bb 0d 5a 35 aa 28 57 58 6f d4 fb 5e 37 95 2c d6 4f cf 79 5e 25 c7 2b 71 49 b4 4f 2d fb 1a 8a d1 4b 98 bc a7 d0 bf 09 c1 ed de fe 3e 6e ac fa ca f2 e5 ec 33 ca 9f b1 b3 f0 83 7e 10 6c 64 79 53 f6 0f 2a 46 b7 c2 0b f0 63 63 23 c9 9f b0 9e 54 fd 8d 87 67 c0 df 83 2c a3 27 ca 9f b0 79 53 35 be 0c 3e 0c 6c 64 ec 7d 07 96 cd 6f 83 0f 83 1b 19 3b 24 1b 24 6b 7c 10 7c 10 d8 ca 54 e4 c3 ca 91 ab f0 78 0f 84 c8 d8 ca 74 e4 84 d9 2f b9 a8 ec c4 f8 31 b1 96 e3 24 18 91 a6 ec c3 e0 86 c6 6a 4f 1c 8b 83 43 e0 be d9 13 e0 bf d2 36 28 2e 05 2f 7c 26 3d 03 e1 3e c3 62 a5 3e c7 cf a7 f8 2d c6 d7 e5 2a dc ad a9 af 6e 02 c6 4d 7e d9 5c b9 5e 25 49 44 d6 d5 2d 29 7c c5 98 cb 31 28 c6 45 9a 72 f9 4a 2b df 47 89 7e 0c bb 4a 5b ae 1b fb 9a b7 5c c5 a2 a5 9d 3f 9d
                                                                                                                                                                                  Data Ascii: Z5(WXo^7,Oy^%+qIO-K>n3~ldyS*Fcc#Tg,'yS5>ld}o;$$k||Txt/1$jOC6(./|&=>b>-*nM~\^%ID-)|1(ErJ+G~J[\?
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 84 96 31 e8 4d ac 53 d3 b4 b8 51 86 14 7a 36 e8 5b ed 8a 43 e9 50 c2 e0 b1 08 63 83 95 bb 6a 42 42 9e d1 e0 07 3a ba 04 77 56 94 6f ed ea 5b d7 84 67 4e a2 71 94 5f aa 64 80 4d 2f cf 8f 0f f1 5f 86 6a 78 7f 50 74 1a dd 42 a6 5d 2a 9e e7 37 5a 9f a7 b1 ef de 28 d0 a9 6b fa 5d 4b 79 7c b5 23 f3 53 97 b3 47 83 5f d1 a9 69 71 52 85 58 ed 9c 1b 8b fc 9c 79 70 9f 63 e9 f0 72 fb c5 35 db 42 49 a5 c0 f4 47 51 45 1e 4a f4 69 5e ac fc b8 bc 95 65 7c a1 d3 c0 b7 95 63 14 62 5d 5c cd c9 aa 70 cb f6 26 b6 95 a5 53 53 92 ce 26 52 ab ac 3e 53 a8 65 55 95 cc 9b ca 51 29 ce 85 c4 f3 99 2f d8 dc e2 9f b2 65 5a b5 35 d9 51 6f f8 8c cd bc f1 4d cd 56 e3 0a b3 fd 88 a9 68 d5 6a bc ca 59 4c dc d0 fc 23 4a ad 78 a9 ac fa f2 2e 38 63 36 d6 36 d6 7e 8f 79 ab 57 b9 84 b7 54 94 33
                                                                                                                                                                                  Data Ascii: 1MSQz6[CPcjBB:wVo[gNq_dM/_jxPtB]*7Z(k]Ky|#SG_iqRXypcr5BIGQEJi^e|cb]\p&SS&R>SeUQ)/eZ5QoMVhjYL#Jx.8c66~yWT3
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: ba 4c f0 f2 79 79 65 74 fa 3c 5e 26 18 29 d1 a7 e6 be b2 9f 2c bb 0b 06 9a 63 ed 69 a8 bc 63 d4 bf 1a 2d c9 76 79 ed b9 3d 1b 98 fc 54 76 1e b8 20 ad 6e f3 83 6b cb 4a 2d bf 44 57 a7 6a e7 27 39 2e 06 aa 7b 28 2b 55 15 88 20 8d b4 b3 8c 1a 6a 8a e7 a1 55 27 df a1 63 0c d8 da cb 3c 8c ab 64 ea 35 df 06 ba a5 fb 87 94 ba ff 00 c0 90 65 2b 38 c7 b7 c8 e5 41 45 61 48 d1 74 13 ea 21 1b 57 9e 8b a3 d9 9c e2 92 c6 06 6c 5f d2 6a fc 2c 57 d4 1f 0f 0f 62 e9 3d d9 12 a5 f6 60 a9 49 ff 00 26 0d 59 50 8f b2 23 f8 54 c2 cc a3 39 52 db d8 38 a9 70 cb d3 b5 6f a8 91 3b 59 2f 41 bd 35 75 59 b2 ab 71 69 3d d4 67 25 15 ce 33 c3 2c d8 f8 9e b5 05 b2 5f c2 79 ef b5 fb 92 ce d5 bf 43 36 e3 4f 96 5b c7 a9 d3 0e 5b 8b 87 27 06 19 c7 4f 6d e2 9a 8e ae ca b4 54 a9 ff 00 ee 41 e4
                                                                                                                                                                                  Data Ascii: Lyyet<^&),cic-vy=Tv nkJ-DWj'9.{(+U jU'c<d5e+8AEaHt!Wl_j,Wb=`I&YP#T9R8po;Y/A5uYqi=g%3,_yC6O[['OmTA
                                                                                                                                                                                  2024-10-07 18:36:03 UTC14599INData Raw: 71 97 2e 13 f3 65 f6 48 f5 f0 e3 dc 72 e4 bf eb 6b dd a9 47 64 23 15 c2 5c 12 ae c4 c0 a9 1f 66 47 c3 bd 9c 08 01 06 4d 9f 44 4f b2 59 f4 c8 98 08 00 0c 04 c8 a8 40 45 03 01 43 04 08 08 5c 09 d0 03 5c 0c 71 e4 7e 78 00 22 71 e4 69 2b 8f a9 1b 4d 00 82 a1 03 20 28 8f 81 41 ac 80 64 03 00 00 18 00 00 c0 82 86 00 22 fd 07 21 ab 81 53 c0 12 2e 85 5c 0c 53 1c 9e 40 72 62 e4 6a 14 05 40 20 64 05 c8 8d 86 78 23 94 80 24 c6 39 08 e4 b0 45 29 1a 0e 94 c8 dc b8 1a e6 37 20 3b 23 97 43 22 3d 74 02 e4 5c 8d 17 20 4c 96 07 47 2c 5d 83 d4 70 75 60 41 12 2e c4 8a 1c 92 32 a5 48 5c 06 00 80 c0 60 32 26 40 00 06 e7 3c 00 ec 8c 94 b2 26 7b 1b 92 e8 2b 62 65 e1 87 63 e3 4d 81 9f 7b 45 ce 0d 99 11 5b 65 83 a4 b9 a1 fc 29 3f b1 ce 3e 2a b5 f7 35 28 bb 41 f0 5b a7 d9 4e 83 2d
                                                                                                                                                                                  Data Ascii: q.eHrkGd#\fGMDOY@EC\\q~x"qi+M (Ad"!S.\S@rbj@ dx#$9E)7 ;#C"=t\ LG,]pu`A.2H\`2&@<&{+becM{E[e)?>*5(A[N-


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  18192.168.2.164973287.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC393OUTGET /wp-content/uploads/2024/08/logo-Vector.png HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:03 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:02 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 2354
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66f9b1ed-932"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:02 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:03 UTC2354INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 42 08 06 00 00 00 f0 83 40 1c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 c7 49 44 41 54 78 01 cd 5c db 51 db 4c 14 3e 2b db 09 6f bf 53 41 4c 05 31 15 c4 54 00 79 c8 4c 12 3c 83 a9 00 a8 20 a6 82 98 0a 62 32 40 f2 16 a8 00 51 01 a6 02 94 0a a2 cc 24 19 62 1b e9 3f 67 77 25 24 ed ea 66 dd f8 66 00 47 7b 3f 3a 97 ef ec ae c3 a0 62 b8 ef de 0d a0 dd 7e 05 8e f3 02 7f 4c f6 ed 9b 09 25 a0 aa 7e e3 c0 a0 22 f0 85 b4 5a 9f f1 63 2f 52 64 41 a7 b3 c9 a6 53 4b 69 33 1a 75 61 3e df 06 d7 b5 e1 f9 f3 59 4c 9d 3e 2c 16 df b5 fd 3e 3c ec 55 25 b0 4a 04 e5 0e 87 fb b8 d8 49 42 15 1b 85
                                                                                                                                                                                  Data Ascii: PNGIHDRJB@pHYssRGBgAMAaIDATx\QL>+oSAL1TyL< b2@Q$b?gw%$ffG{?:b~L%~"Zc/RdASKi3ua>YL>,><U%JIB


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  19192.168.2.164973487.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC400OUTGET /wp-content/themes/reboot/assets/js/scripts.min.js HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:03 UTC355INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:03 GMT
                                                                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                                                                  Content-Length: 54776
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                  ETag: "66f9b1ed-d5f8"
                                                                                                                                                                                  Expires: Mon, 14 Oct 2024 18:36:03 GMT
                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16029INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 73 63 72 69 70 74 73 22 2c 74 29 3a 74 28 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 3b 69 2e 73 65 74 54 69 6d 65 28 69 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 6e 2a 36 30 2a 36 30 2a 31 65 33 29 2c 6f 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 69 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 65 6c 73 65 20 6f 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f
                                                                                                                                                                                  Data Ascii: !function(t){"function"==typeof define&&define.amd?define("scripts",t):t()}((function(){"use strict";function t(t,e,n){var o;if(n){var i=new Date;i.setTime(i.getTime()+24*n*60*60*1e3),o="; expires="+i.toGMTString()}else o="";document.cookie=encodeURICompo
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 6e 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 68 69 73 2e 75 72 6c 2e 72 65 70 6c 61 63 65 28 2f 5e 2e 2a 3f 3a 5c 2f 5c 2f 2f 2c 22 22 29 29 2c 6f 3d 28 22 67 6f 6f 64 73 68 61 72 65 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 63 6f 75 6e 74 65 72 3d 22 6d 6f 69 6d 69 72 22 5d 27 29 3b 30 3c 69 2e 6c 65 6e 67 74 68 26 26 28 77 69 6e 64 6f 77 5b 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 28 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 69 6e 6e 65 72
                                                                                                                                                                                  Data Ascii: ument.createElement("script"),n=encodeURIComponent(this.url.replace(/^.*?:\/\//,"")),o=("goodshare_"+Math.random()).replace(".",""),i=document.querySelectorAll('[data-counter="moimir"]');0<i.length&&(window[o]=function(n){l(i).forEach((function(t){t.inner
                                                                                                                                                                                  2024-10-07 18:36:03 UTC16384INData Raw: 22 2e 63 6f 6e 63 61 74 28 65 2c 22 26 63 6e 74 69 74 6c 65 3d 22 29 2e 63 6f 6e 63 61 74 28 74 29 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 2c 73 68 61 72 65 5f 75 72 6c 3a 65 2c 77 69 6e 64 6f 77 54 69 74 6c 65 3a 22 53 68 61 72 65 20 74 68 69 73 22 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 36 34 30 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 34 38 30 7d 7d 7d 2c 7b 6b 65 79 3a 22 73 68 61 72 65 57 69 6e 64 6f 77 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 73 6f 63 69 61 6c 3d 22 6c 69 76 65 69 6e 74 65 72 6e 65 74 22 5d 27 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 72 65 61 74 65 45 76 65 6e 74 73
                                                                                                                                                                                  Data Ascii: ".concat(e,"&cntitle=").concat(t),{callback:this.callback,share_url:e,windowTitle:"Share this",windowWidth:640,windowHeight:480}}},{key:"shareWindow",value:function(){var t=document.querySelectorAll('[data-social="liveinternet"]');return this.createEvents
                                                                                                                                                                                  2024-10-07 18:36:03 UTC5979INData Raw: 20 69 66 72 61 6d 65 2c 20 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 66 72 61 6d 65 20 69 66 72 61 6d 65 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 77 70 2d 68 61 73 2d 61 73 70 65 63 74 2d 72 61 74 69 6f 22 29 2e 6c 65 6e 67 74 68 26 26 21 28 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 2e 6e 6f 74 2d 72 65 73 70 6f 6e 73 69 76 65 22 29 2e 6c 65 6e 67 74 68 7c 7c 74 28 74 68 69 73 29 2e 77 69 64 74 68 28 29 3c 3d 74 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 77 69 64 74 68 28 29 29 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 77 69 64 74 68 28 29 2c 6e 3d 74 28 74 68 69 73 29 2e 68 65 69 67 68 74 28 29 3b 74 28 74 68 69 73 29 2e 61 74 74 72 28 22 64 61 74 61 2d
                                                                                                                                                                                  Data Ascii: iframe, .responsive-iframe iframe").each((function(){if(!t(this).parents(".wp-has-aspect-ratio").length&&!(t(this).parents(".not-responsive").length||t(this).width()<=t(this).parent().width())){var e=t(this).width(),n=t(this).height();t(this).attr("data-


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  20192.168.2.164973687.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:02 UTC659OUTGET /wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                  Referer: https://vyvod-iz-zapoya-rostov16.ru/
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:03 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:03 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 1053
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66f9b1ed-41d"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:03 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:03 UTC1053INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 e4 49 44 41 54 58 c3 cd d7 db 6f 54 65 14 05 f0 df b4 33 22 77 14 81 82 a2 06 10 ef 17 14 6f d1 92 68 04 94 a8 88 09 9a 38 12 e3 23 4f 3e fa 3f f8 6c e2 9b 31 a9 a3 c6 c4 bb 82 31 c6 44 83 5a e5 12 4c 10 10 6d 09 84 4b 2d 05 a9 54 c0 76 ca f8 e0 1a 43 aa bd 0c d4 e8 97 4c e6 cc 99 fd 7d 7b ed b5 d7 de fb 1c fe e3 55 18 cd a0 56 2e 17 62 57 cc a7 8a 81 21 fb 6b f9 2e c5 66 30 36 b5 42 a5 52 3b 67 00 71 de 8c 8b b0 08 33 71 18 1d 71 30 33 67 f4 c4 f1 22 cc c5 2f f8 11 c7 30 38 12 88 e2 28 04 34 61 16 1e c2 1a cc c3 1e b4 c5 c9 ea 00 78 0f d3 f1 34 ae 41 17 de c1 06 fc 1c 46 86 75 30 52 f4 53 b1 0c e5 44 d7 84 db b0 12 37 e0 76 dc 81 eb b1 22 bf 9b b0
                                                                                                                                                                                  Data Ascii: PNGIHDR szzIDATXoTe3"woh8#O>?l11DZLmK-TvCL}{UV.bW!k.f06BR;gq3qq03g"/08(4ax4AFu0RSD7v"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  21192.168.2.164974087.236.16.194436836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:04 UTC411OUTGET /wp-content/uploads/2024/08/cropped-favicon-32x32-1-32x32.png HTTP/1.1
                                                                                                                                                                                  Host: vyvod-iz-zapoya-rostov16.ru
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                  2024-10-07 18:36:04 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:04 GMT
                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                  Content-Length: 1053
                                                                                                                                                                                  Last-Modified: Sun, 29 Sep 2024 20:00:45 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  ETag: "66f9b1ed-41d"
                                                                                                                                                                                  Expires: Wed, 06 Nov 2024 18:36:04 GMT
                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  2024-10-07 18:36:04 UTC1053INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 03 e4 49 44 41 54 58 c3 cd d7 db 6f 54 65 14 05 f0 df b4 33 22 77 14 81 82 a2 06 10 ef 17 14 6f d1 92 68 04 94 a8 88 09 9a 38 12 e3 23 4f 3e fa 3f f8 6c e2 9b 31 a9 a3 c6 c4 bb 82 31 c6 44 83 5a e5 12 4c 10 10 6d 09 84 4b 2d 05 a9 54 c0 76 ca f8 e0 1a 43 aa bd 0c d4 e8 97 4c e6 cc 99 fd 7d 7b ed b5 d7 de fb 1c fe e3 55 18 cd a0 56 2e 17 62 57 cc a7 8a 81 21 fb 6b f9 2e c5 66 30 36 b5 42 a5 52 3b 67 00 71 de 8c 8b b0 08 33 71 18 1d 71 30 33 67 f4 c4 f1 22 cc c5 2f f8 11 c7 30 38 12 88 e2 28 04 34 61 16 1e c2 1a cc c3 1e b4 c5 c9 ea 00 78 0f d3 f1 34 ae 41 17 de c1 06 fc 1c 46 86 75 30 52 f4 53 b1 0c e5 44 d7 84 db b0 12 37 e0 76 dc 81 eb b1 22 bf 9b b0
                                                                                                                                                                                  Data Ascii: PNGIHDR szzIDATXoTe3"woh8#O>?l11DZLmK-TvCL}{UV.bW!k.f06BR;gq3qq03g"/08(4ax4AFu0RSD7v"


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  22192.168.2.1649743184.28.90.27443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-10-07 18:36:05 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Server: ECAcc (lpl/EF4C)
                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                  Cache-Control: public, max-age=166200
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:05 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  23192.168.2.1649744184.28.90.27443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                  2024-10-07 18:36:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                  Cache-Control: public, max-age=166242
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:06 GMT
                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                  2024-10-07 18:36:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  24192.168.2.164974520.12.23.50443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SWN1hprYADp8VAV&MD=uAOXoNcF HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-10-07 18:36:07 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                  MS-CorrelationId: 930b0586-e4cd-4df8-85ab-a5983ed76940
                                                                                                                                                                                  MS-RequestId: 3c67b6f8-24cd-4b8c-8f04-b07b7f0c81ec
                                                                                                                                                                                  MS-CV: N4LivkHzQU6ifHqu.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:07 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                  2024-10-07 18:36:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                  2024-10-07 18:36:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  25192.168.2.164974620.12.23.50443
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-10-07 18:36:44 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=SWN1hprYADp8VAV&MD=uAOXoNcF HTTP/1.1
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                  2024-10-07 18:36:44 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                  MS-CorrelationId: 8e574738-8ef5-4645-8d2c-8046979af027
                                                                                                                                                                                  MS-RequestId: 380f0081-9aa8-472d-b882-a10eff487444
                                                                                                                                                                                  MS-CV: eSsd2K2Sz0uqQoCG.0
                                                                                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Date: Mon, 07 Oct 2024 18:36:44 GMT
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Content-Length: 30005
                                                                                                                                                                                  2024-10-07 18:36:44 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                  2024-10-07 18:36:44 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:14:35:52
                                                                                                                                                                                  Start date:07/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:14:35:52
                                                                                                                                                                                  Start date:07/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1820,i,6259477792528122285,15158003816407987356,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:14:35:53
                                                                                                                                                                                  Start date:07/10/2024
                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.vyvod-iz-zapoya-rostov16.ru/"
                                                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  No disassembly