Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
W-2Updated.pdf

Overview

General Information

Sample name:W-2Updated.pdf
Analysis ID:1571631
MD5:4f95abc3f106add6e18148e0b3a17b12
SHA1:1a868867e0946725abc427b7b11e46299ffd03a1
SHA256:878451ff38fc80eac47023d1d64b629beb959f3f6efb1cd1beda2c5d4de78035
Infos:

Detection

KnowBe4, PDFPhish
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential malicious PDF (bad image similarity)
Yara detected KnowBe4 simulated phishing
Yara detected PDFPhish
AI detected landing page (webpage, office document or email)
Machine Learning detection for sample
Suspicious PDF detected (based on various text indicators)
IP address seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6244 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\W-2Updated.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7396 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7620 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,1933278983490954741,12772653417062368707,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 9184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,15128632325988894142,5284141270047601952,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
W-2Updated.pdfJoeSecurity_PDFPhish_1Yara detected PDFPhishJoe Security
    SourceRuleDescriptionAuthorStrings
    1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: W-2Updated.pdfJoe Sandbox ML: detected

      Phishing

      barindex
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: Yara matchFile source: W-2Updated.pdf, type: SAMPLE
      Source: PDF documentJoe Sandbox AI: Page contains button: 'Secure Open' Source: 'PDF document'
      Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'secure open'
      Source: Adobe Acrobat PDFOCR Text: Adob Adobe Document Cloud This document is encrypted using Adobe Secure CloudTM. Click below to securely view contents. Secure Open Please note: Some webmail clients are not compatible with Adobe obat Secure CloudTM. If that happens, download the file and open on Desktop.
      Source: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==HTTP Parser: No favicon
      Source: Joe Sandbox ViewIP Address: 104.17.245.203 104.17.245.203
      Source: Joe Sandbox ViewIP Address: 104.17.249.203 104.17.249.203
      Source: Joe Sandbox ViewIP Address: 13.227.8.37 13.227.8.37
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376 HTTP/1.1Host: web-login.malwarebouncer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /landing_pages/oops/styles.css HTTP/1.1Host: helpimg.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1Host: training.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1Host: training.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1Host: training.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /petite-vue HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1Host: training.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1Host: training.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /petite-vue@0.4.1 HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /petite-vue@0.4.1/dist/petite-vue.iife.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1Host: training.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /petite-vue@0.4.1/dist/petite-vue.iife.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
      Source: global trafficDNS traffic detected: DNS query: web-login.malwarebouncer.com
      Source: global trafficDNS traffic detected: DNS query: secured-login.net
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: helpimg.s3.amazonaws.com
      Source: global trafficDNS traffic detected: DNS query: training.knowbe4.com
      Source: global trafficDNS traffic detected: DNS query: unpkg.com
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: Http://bugs.jqueryui.com/ticket/9446
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jquery.com/jQuery.ajax/)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/accordion/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/autocomplete/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/blind-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/bounce-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/button/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/category/effects-core/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/checkboxradio/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/clip-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/controlgroup/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/data-selector/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/datepicker/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/dialog/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/disableSelection/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/draggable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/drop-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/droppable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/explode-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/fade-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/focusable-selector/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/fold-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/form-reset-mixin/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/highlight-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/jQuery.ui.keyCode/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/labels/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/menu/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/mouse/
      Source: chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/position/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/progressbar/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/puff-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/pulsate-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/resizable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/scale-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/scrollParent/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/selectable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/selectmenu/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/shake-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/size-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/slide-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/slider/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/sortable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/spinner/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/tabbable-selector/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/tabs/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/tooltip/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/transfer-effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://api.jqueryui.com/uniqueId/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://blog.jquery.com/2012/08/09/jquery-1-8-released/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://bugs.jquery.com/ticket/11778
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7552
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/)
      Source: 77EC63BDA74BD0D0E0426DC8F80085060.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://datatables.net).
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://datatables.net/license
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://datatables.net/license/mit
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://datatables.net/manual/styling/bootstrap
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://datatables.net/tn/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://eligrey.com
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://flightschool.acylt.com/devnotes/caret-position-woes/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jquery.com/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jquery.org/license
      Source: chromecache_226.20.drString found in binary or memory: http://jqueryui.com
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/accordion/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/autocomplete/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/button/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/checkboxradio/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/controlgroup/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/datepicker/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/dialog/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/draggable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/droppable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/effect/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/menu/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/position/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/progressbar/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/resizable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/selectable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/selectmenu/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/slider/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/sortable/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/spinner/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/tabs/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/tooltip/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jqueryui.com/widget/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jsfiddle.net/JZSMt/3/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jsperf.com/html-decode
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://jsperf.com/tostring-v-check
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
      Source: chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://pdfmake.org
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://semver.org/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://sizzlejs.com/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/a/21336448/937891
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/a/26707753
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/a/32954565/96342
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/a/384380/937891
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/questions/3561493/is-there-a-regexp-escape-function-in-javascript
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://stackoverflow.com/questions/8898412
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://web.archive.org/web/20100324014747/http://blindsignals.com/index.php/2009/07/jquery-delay/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-context
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.txt
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.datatables.net
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.datatables.net/extensions/select
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.macromedia.com/go/getflashplayer
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.robertpenner.com/easing)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: http://www.sprymedia.co.uk/dataTables/lang.txt
      Source: 2D85F72862B55C4EADD9E66E06947F3D0.7.drString found in binary or memory: http://x1.i.lencr.org/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://blog.alexmaccaw.com/css-transitions
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=107380
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://chmln.github.io/flatpickr/#altinput
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://chmln.github.io/flatpickr/#dateformat
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://chmln.github.io/flatpickr/#disable
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://chmln.github.io/flatpickr/#inline-calendar
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://chmln.github.io/flatpickr/examples/#flatpickr-external-elements
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=313082
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://datatables.net/tn/11
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://developer.apple.com/library/safari/documentation/Tools/Conceptual/SafariExtensionGuide/Worki
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Using_Firefox_1.5_caching
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://developer.mozilla.org/en/Security/CSP)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://developer.snapappointments.com/bootstrap-select)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://fullcalendar.io/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#affix
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#alerts
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#buttons
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#carousel
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#collapse
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#dropdowns
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#modals
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#popovers
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#scrollspy
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tabs
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#tooltip
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://getbootstrap.com/docs/3.4/javascript/#transitions
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/DoersGuild/jQuery.print/issues/18#issuecomment-96451589
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.js
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/angular/angular/blob/7.2.4/packages/core/src/sanitization/url_sanitizer.ts
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/bassjobsen/Bootstrap-3-Typeahead
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/davidstutz/bootstrap-multiselect)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.js
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/eligrey/classList.js/issues/36
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jdewit/bootstrap-timepicker/graphs/contributors
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery-color
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery-color/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery-ui/blob/1.11.0/ui/core.js#L51
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery/blob/2.2.4/src/core.js#L448
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSe
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery/issues/4382
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
      Source: chromecache_225.20.dr, chromecache_220.20.drString found in binary or memory: https://github.com/kriskowal/es5-shim/blob/master/es5-shim.js
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/moment/moment/issues/1423
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/moment/moment/issues/2166
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/moment/moment/issues/2978
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/moment/moment/pull/1871
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/rails/jquery-ujs
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/rails/jquery-ujs/issues/357
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/14093
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/20280
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://github.com/uxsolutions/bootstrap-datepicker)
      Source: chromecache_216.20.drString found in binary or memory: https://helpimg.s3.amazonaws.com/landing_pages/oops/styles.css
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://itsjavi.com/bootstrap-colorpicker/
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://jsperf.com/childnodes-array-slice-vs-loop
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://modernizr.com/)
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://nodejs.org/dist/latest/docs/api/util.html#util_custom_inspect_function_on_objects
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://npms.io/search?q=ponyfill.
      Source: chromecache_222.20.drString found in binary or memory: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iM
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://stackoverflow.com/q/181348
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://tools.ietf.org/html/rfc2822#section-3.3
      Source: chromecache_216.20.drString found in binary or memory: https://training.knowbe4.com/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf
      Source: chromecache_216.20.drString found in binary or memory: https://training.knowbe4.com/assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8
      Source: chromecache_216.20.drString found in binary or memory: https://training.knowbe4.com/packs/js/vendor-954761ad0dceb106b971.js
      Source: chromecache_216.20.drString found in binary or memory: https://unpkg.com/petite-vue
      Source: chromecache_218.20.drString found in binary or memory: https://utopia.fyi/type/calculator?c=320
      Source: W-2Updated.pdfString found in binary or memory: https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVX
      Source: W-2Updated.pdfString found in binary or memory: https://web-login.malwarebouncer.com/XRnVqRTMvVnB5VitsQjdwdnd6UjBUSWM0ckxjZWVmUzlKeTRrRVY3QkFBWmU2T1
      Source: W-2Updated.pdfString found in binary or memory: https://web-login.malwarebouncer.com/XRzJJMDZsOHNwNlA4OXNjY3lxS0FXRDNKQlZ3YjBjQzU1bmlYZ1pKbVduZGdCS1
      Source: W-2Updated.pdfString found in binary or memory: https://web-login.malwarebouncer.com/XSUF6OTljOVp1MVVHeVkyak4xYUVuc1R4NTBNRFNRdG5aRkQ2RXhaeGI4NUNnSm
      Source: ReaderMessages.0.drString found in binary or memory: https://www.adobe.co
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://www.chromestatus.com/features/5093566007214080
      Source: chromecache_224.20.dr, chromecache_226.20.drString found in binary or memory: https://www.ecma-international.org/news/TC45_current_work/Office%20Open%20XML%20Part%204%20-%20Marku
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944

      System Summary

      barindex
      Source: W-2Updated.pdfStatic PDF information: Image stream: 21
      Source: classification engineClassification label: mal76.phis.winPDF@41/66@19/14
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/xmuq3b1bwzxpybtzscfu0rzjiqzdwatzkk2lrcxpjmtivy29nzm1imejla2jmvxaxznrdu25ua0h0wtjlei9xsvqvcfg0sgp0b0runzrxvjlyrejzv0xvuepvsjnltitsmg9kswdltgvsny81s1fxbne2ukfmnnrkt2owl0laagewby9ju0qyzgcvzfr4ref2rzezve50m0fcahbtdwtctvf4q2xntevytvzbego2yvlzk2zzrm9wweprpt0tlur0d0grrys5cwtivdi0suwtlvb6qvnwsusvturfwk1ecg5rwdl4nxc9pq==?cid=2300173376
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/xsuf6otljovp1mvvhevkyak4xyuvuc1r4ntbnrfnrdg5arkq2rxhaegi4nunnsmqxmfr3ndhwr2x0akdtc2eyadhlmu5qzdbdcmltk1bzc0liufrsuwwxdjexu0llbyt3cnhjv2rxcnzorlhksjlnoxjmb1ngv1bpmdnaunljvwredmprmupxmnziou85ejbnu0e2bkhuofuywtvhsvhscfrmenjvumsxajvzs21mvfvqzkh6etj4eddbpt0tltgrr0rgmzhwrlbyzjd2akitlxfsbdfeoxgrszm4wlqyqyszbfk1unc9pq==?cid=2300173376
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/XRzJJMDZsOHNwNlA4OXNjY3lxS0FXRDNKQlZ3YjBjQzU1bmlYZ1pKbVduZGdCS1FVcXVjWGwzRGw3eTV2dWhPaUdsbXp6Nk9wdzhOT0E2NzZwSHVpUGtLT2IrU282cEhTSlF3OGQ0SDBCV2poSEQzZmdhRDVObGMvZFZTaWpuZDZTYjlZNFQ0OHNLclBLSmJGUi8yNEZFVHd3VVVjZkxNTW5UVWpPZXI3QjMvNDlIbHdHVFJVS01lTlBnPT0tLUhrMU1IK2RMUXdJVzVLNXQtLU0wNXhiQlRRcW9PRkc3OEE5UDkzdHc9PQ==?cid=2300173376
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/xrzjjmdzsohnwnla4oxnjy3lxs0fxrdnkqlz3yjbjqzu1bmlyz1pkbvduzgdcs1fvcxvjwgwzrgw3etv2dwhpaudsbxp6nk9wdzhot0e2nzzwshvpugtlt2iru282cehtslf3ogq0sdbcv2poseqzzmdhrdvobgmvzfztawpuzdztyjlznfq0ohnlclblsmjgui8ynezfvhd3vvvjzkxntw5uvwppzxi3qjmvndlibhdhvfjvs01ltlbnpt0tluhrmu1ik2rmuxdjvzvlnxqtlu0wnxhiqlrrcw9prkc3oee5udkzdhc9pq==?cid=2300173376
      Source: W-2Updated.pdfInitial sample: https://web-login.malwarebouncer.com/XSUF6OTljOVp1MVVHeVkyak4xYUVuc1R4NTBNRFNRdG5aRkQ2RXhaeGI4NUNnSmQxMFR3NDhwR2x0akdTc2EyaDhLMU5QZDBDcmltK1BZc0lIUFRSUWwxdjExU0llbyt3cnhJV2RxcnZORlhkSjlnOXJMb1NGV1BPMDNaUnlJVWREdmpRMUpXMnZIOU85ejBNU0E2bkhuOFUyWTVhSVhScFRMenJVUmsxajVZS21MVFVqZkh6eTJ4eDdBPT0tLTgrR0RGMzhWRlBYZjd2akItLXFSbDFEOXgrSzM4WlQyQyszbFk1Unc9PQ==?cid=2300173376
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-09 09-45-16-781.logJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\W-2Updated.pdf"
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,1933278983490954741,12772653417062368707,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,15128632325988894142,5284141270047601952,262144 /prefetch:8
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,1933278983490954741,12772653417062368707,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,15128632325988894142,5284141270047601952,262144 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: W-2Updated.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: W-2Updated.pdfInitial sample: PDF keyword obj count = 54
      Source: W-2Updated.pdfInitial sample: PDF keyword /OpenAction
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      W-2Updated.pdf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://api.jqueryui.com/data-selector/0%Avira URL Cloudsafe
      http://api.jqueryui.com/button/0%Avira URL Cloudsafe
      http://dev.w3.org/csswg/cssom/#resolved-values0%Avira URL Cloudsafe
      http://www.datatables.net0%Avira URL Cloudsafe
      http://api.jqueryui.com/jQuery.widget/0%Avira URL Cloudsafe
      https://bugs.webkit.org/show_bug.cgi?id=1073800%Avira URL Cloudsafe
      http://api.jqueryui.com/focusable-selector/0%Avira URL Cloudsafe
      https://blog.alexmaccaw.com/css-transitions0%Avira URL Cloudsafe
      https://chmln.github.io/flatpickr/examples/#flatpickr-external-elements0%Avira URL Cloudsafe
      http://api.jqueryui.com/slide-effect/0%Avira URL Cloudsafe
      http://bugs.jquery.com/ticket/123590%Avira URL Cloudsafe
      http://api.jqueryui.com/uniqueId/0%Avira URL Cloudsafe
      http://api.jqueryui.com/size-effect/0%Avira URL Cloudsafe
      http://api.jqueryui.com/disableSelection/0%Avira URL Cloudsafe
      Http://bugs.jqueryui.com/ticket/94460%Avira URL Cloudsafe
      http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.html0%Avira URL Cloudsafe
      http://api.jqueryui.com/checkboxradio/0%Avira URL Cloudsafe
      http://www.robertpenner.com/easing)0%Avira URL Cloudsafe
      http://api.jqueryui.com/transfer-effect/0%Avira URL Cloudsafe
      http://api.jqueryui.com/drop-effect/0%Avira URL Cloudsafe
      http://jsperf.com/getall-vs-sizzle/20%Avira URL Cloudsafe
      http://api.jqueryui.com/category/effects-core/0%Avira URL Cloudsafe
      http://api.jqueryui.com/controlgroup/0%Avira URL Cloudsafe
      http://api.jqueryui.com/menu/0%Avira URL Cloudsafe
      http://api.jqueryui.com/dialog/0%Avira URL Cloudsafe
      https://modernizr.com/)0%Avira URL Cloudsafe
      http://api.jqueryui.com/bounce-effect/0%Avira URL Cloudsafe
      http://api.jqueryui.com/shake-effect/0%Avira URL Cloudsafe
      http://api.jqueryui.com/jQuery.ui.keyCode/0%Avira URL Cloudsafe
      http://bugs.jquery.com/ticket/133780%Avira URL Cloudsafe
      http://jsperf.com/thor-indexof-vs-for/50%Avira URL Cloudsafe
      http://api.jqueryui.com/scale-effect/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      s3-w.us-east-1.amazonaws.com
      54.231.134.177
      truefalse
        high
        bg.microsoft.map.fastly.net
        199.232.214.172
        truefalse
          high
          www.google.com
          172.217.21.36
          truefalse
            high
            training.knowbe4.com
            13.227.8.37
            truefalse
              high
              secured-login.net
              34.194.161.16
              truefalse
                high
                unpkg.com
                104.17.249.203
                truefalse
                  high
                  landing.training.knowbe4.com
                  3.82.118.141
                  truefalse
                    high
                    helpimg.s3.amazonaws.com
                    unknown
                    unknownfalse
                      high
                      x1.i.lencr.org
                      unknown
                      unknownfalse
                        high
                        web-login.malwarebouncer.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                            high
                            https://unpkg.com/petite-vuefalse
                              high
                              https://helpimg.s3.amazonaws.com/landing_pages/oops/styles.cssfalse
                                high
                                https://secured-login.net/favicon.icofalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://jqueryui.com/menu/chromecache_224.20.dr, chromecache_226.20.drfalse
                                    high
                                    https://www.ecma-international.org/news/TC45_current_work/Office%20Open%20XML%20Part%204%20-%20Markuchromecache_224.20.dr, chromecache_226.20.drfalse
                                      high
                                      http://api.jqueryui.com/slide-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/moment/moment/issues/1423chromecache_224.20.dr, chromecache_226.20.drfalse
                                        high
                                        http://jqueryui.com/accordion/chromecache_224.20.dr, chromecache_226.20.drfalse
                                          high
                                          http://api.jqueryui.com/data-selector/chromecache_224.20.dr, chromecache_226.20.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://chmln.github.io/flatpickr/examples/#flatpickr-external-elementschromecache_224.20.dr, chromecache_226.20.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://stackoverflow.com/a/32954565/96342chromecache_224.20.dr, chromecache_226.20.drfalse
                                            high
                                            https://code.google.com/p/chromium/issues/detail?id=378607chromecache_224.20.dr, chromecache_226.20.drfalse
                                              high
                                              http://stackoverflow.com/a/26707753chromecache_224.20.dr, chromecache_226.20.drfalse
                                                high
                                                https://github.com/jquery/jquery-colorchromecache_224.20.dr, chromecache_226.20.drfalse
                                                  high
                                                  http://jqueryui.com/position/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                    high
                                                    http://api.jqueryui.com/jQuery.widget/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://blog.jquery.com/2012/08/09/jquery-1-8-released/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                      high
                                                      http://api.jqueryui.com/focusable-selector/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://pdfmake.orgchromecache_224.20.dr, chromecache_226.20.drfalse
                                                        high
                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_224.20.dr, chromecache_226.20.drfalse
                                                          high
                                                          http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_224.20.dr, chromecache_226.20.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://bugs.webkit.org/show_bug.cgi?id=107380chromecache_224.20.dr, chromecache_226.20.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_224.20.dr, chromecache_226.20.drfalse
                                                            high
                                                            http://www.apache.org/licenses/LICENSE-2.0)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                              high
                                                              https://github.com/kriskowal/es5-shim/blob/master/es5-shim.jschromecache_225.20.dr, chromecache_220.20.drfalse
                                                                high
                                                                http://api.jqueryui.com/button/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                  high
                                                                  https://blog.alexmaccaw.com/css-transitionschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.datatables.netchromecache_224.20.dr, chromecache_226.20.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://github.com/bassjobsen/Bootstrap-3-Typeaheadchromecache_224.20.dr, chromecache_226.20.drfalse
                                                                    high
                                                                    https://getbootstrap.com/docs/3.4/javascript/#transitionschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                      high
                                                                      https://web-login.malwarebouncer.com/XRzJJMDZsOHNwNlA4OXNjY3lxS0FXRDNKQlZ3YjBjQzU1bmlYZ1pKbVduZGdCS1W-2Updated.pdffalse
                                                                        high
                                                                        http://api.jqueryui.com/size-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://momentjs.com/guides/#/warnings/zone/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                          high
                                                                          http://bugs.jquery.com/ticket/12359chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://api.jqueryui.com/uniqueId/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://creativecommons.org/licenses/by/3.0/)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                            high
                                                                            http://docs.closure-library.googlecode.com/git/closure_goog_date_date.js.source.htmlchromecache_224.20.dr, chromecache_226.20.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://api.jqueryui.com/checkboxradio/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                              high
                                                                              https://getbootstrap.com/docs/3.4/javascript/#tooltipchromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                high
                                                                                https://github.com/twbs/bootstrap/issues/20280chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                  high
                                                                                  http://jqueryui.com/slider/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                    high
                                                                                    https://utopia.fyi/type/calculator?c=320chromecache_218.20.drfalse
                                                                                      high
                                                                                      https://getbootstrap.com/docs/3.4/javascript/#modalschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                        high
                                                                                        http://api.jqueryui.com/disableSelection/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://code.google.com/p/chromium/issues/detail?id=313082chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                          high
                                                                                          http://jqueryui.com/controlgroup/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                            high
                                                                                            https://stackoverflow.com/q/181348chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                              high
                                                                                              https://getbootstrap.com/docs/3.4/javascript/#collapsechromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                high
                                                                                                http://www.macromedia.com/go/getflashplayerchromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                  high
                                                                                                  https://getbootstrap.com/docs/3.4/javascript/#scrollspychromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                    high
                                                                                                    https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                      high
                                                                                                      http://flightschool.acylt.com/devnotes/caret-position-woes/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                        high
                                                                                                        http://api.jqueryui.com/transfer-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://github.com/rails/jquery-ujschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                          high
                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                            high
                                                                                                            http://www.robertpenner.com/easing)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            http://momentjs.com/guides/#/warnings/min-max/chromecache_226.20.drfalse
                                                                                                              high
                                                                                                              http://jqueryui.com/datepicker/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                high
                                                                                                                Http://bugs.jqueryui.com/ticket/9446chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://code.google.com/p/chromium/issues/detail?id=470258chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                  high
                                                                                                                  https://npms.io/search?q=ponyfill.chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                    high
                                                                                                                    http://api.jqueryui.com/drop-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://datatables.net/licensechromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                      high
                                                                                                                      http://jsperf.com/getall-vs-sizzle/2chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/jquery/jquery/blob/e539bac79e666bba95bba86d690b4e609dca2286/src/selector/escapeSechromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                        high
                                                                                                                        https://getbootstrap.com/docs/3.4/javascript/#buttonschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                          high
                                                                                                                          https://github.com/jquery/jquery/pull/557)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                            high
                                                                                                                            http://api.jqueryui.com/menu/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://jqueryui.com/checkboxradio/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                              high
                                                                                                                              https://getbootstrap.com/docs/3.4/javascript/#alertschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                high
                                                                                                                                http://api.jqueryui.com/controlgroup/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://jqueryui.com/widget/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                  high
                                                                                                                                  http://momentjs.com/guides/#/warnings/define-locale/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                    high
                                                                                                                                    http://api.jqueryui.com/category/effects-core/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://api.jqueryui.com/dialog/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://jqueryui.com/tooltip/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                      high
                                                                                                                                      http://api.jqueryui.com/selectmenu/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                        high
                                                                                                                                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.7.drfalse
                                                                                                                                          high
                                                                                                                                          http://api.jqueryui.com/shake-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/Microsoft/tslib/blob/v1.6.0/tslib.jschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                            high
                                                                                                                                            http://api.jqueryui.com/jQuery.ui.keyCode/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://getbootstrap.com/)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                              high
                                                                                                                                              https://modernizr.com/)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://momentjs.com/guides/#/warnings/dst-shifted/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                high
                                                                                                                                                https://tools.ietf.org/html/rfc2822#section-3.3chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://api.jqueryui.com/bounce-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://api.jquery.com/jQuery.ajax/)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://github.com/moment/moment/blob/2.18.1/src/lib/moment/format.js#L22chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://bugs.jquery.com/ticket/13378chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      http://jsperf.com/thor-indexof-vs-for/5chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://github.com/jashkenas/underscore/blob/1.6.0/underscore.js#L714chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/jdewit/bootstrap-timepicker/graphs/contributorschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://getbootstrap.com/docs/3.4/javascript/#tabschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/uxsolutions/bootstrap-datepicker)chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/dordille/moment-isoduration/blob/master/moment.isoduration.jschromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://jqueryui.com/dialog/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://api.jqueryui.com/scale-effect/chromecache_224.20.dr, chromecache_226.20.drfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  3.82.118.141
                                                                                                                                                                  landing.training.knowbe4.comUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  54.231.134.177
                                                                                                                                                                  s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  104.17.245.203
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  104.17.249.203
                                                                                                                                                                  unpkg.comUnited States
                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                  172.217.21.36
                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                  13.227.8.37
                                                                                                                                                                  training.knowbe4.comUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  34.194.161.16
                                                                                                                                                                  secured-login.netUnited States
                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                  239.255.255.250
                                                                                                                                                                  unknownReserved
                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                  13.227.8.87
                                                                                                                                                                  unknownUnited States
                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.8
                                                                                                                                                                  192.168.2.7
                                                                                                                                                                  192.168.2.24
                                                                                                                                                                  192.168.2.23
                                                                                                                                                                  192.168.2.13
                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                  Analysis ID:1571631
                                                                                                                                                                  Start date and time:2024-12-09 15:44:18 +01:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:0h 6m 51s
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                  Number of analysed new started processes analysed:25
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • HCA enabled
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Sample name:W-2Updated.pdf
                                                                                                                                                                  Detection:MAL
                                                                                                                                                                  Classification:mal76.phis.winPDF@41/66@19/14
                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                  HCA Information:
                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                  • Found application associated with file extension: .pdf
                                                                                                                                                                  • Found PDF document
                                                                                                                                                                  • Close Viewer
                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.218.208.137, 162.159.61.3, 172.64.41.3, 3.233.129.217, 52.22.41.97, 3.219.243.226, 52.6.155.20, 23.32.239.65, 2.19.198.27, 23.32.239.56, 23.195.39.65, 2.20.40.170, 2.20.68.206, 2.20.68.210, 2.19.198.16, 2.19.198.10, 2.19.126.143, 2.19.126.149, 23.32.239.74, 216.58.208.227, 64.233.162.84, 172.217.17.46, 172.217.19.234, 142.250.181.10, 142.250.181.42, 142.250.181.138, 142.250.181.106, 216.58.208.234, 172.217.17.42, 172.217.17.74, 142.250.181.74, 172.217.19.202, 172.217.17.35, 13.107.246.63, 23.218.208.109, 18.213.11.84, 20.12.23.50
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  • VT rate limit hit for: W-2Updated.pdf
                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                  09:45:28API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                  104.17.245.203https://policy-business-page-service.com/meta-community-standard-s31000650257803499Get hashmaliciousUnknownBrowse
                                                                                                                                                                    Audit(s) & Inspection(s) Due and Overdue Notification for Baez Rossy, Jafeth.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                      https://es.vecteezy.com/arte-vectorial/20279878-kyd-letra-logo-diseno-en-blanco-antecedentes-kyd-creativo-circulo-letra-logo-concepto-kyd-letra-disenoGet hashmaliciousUnknownBrowse
                                                                                                                                                                        https://important-wholesale-dress.glitch.me#clerk@tkbtc.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                          https://2fa.com-token-auth.com/XLzgrdk01ellQd1gvQjlDc2VyNTJoRHlpQ0lSMHBKeFZZV0RyZ1Q3YUlVbENaRG50WDFzWjhWZTNmMllYNjZHN283dE8vOG02QklSQUZxNVRFUzZVRkovMnJ0YVZweExPcjhwdHlNdXRpbzhWVWJnZDdSbTVCSkhId0dHcjNzTkovc3F3MFV6eWFjdEZGNkpHTlVPdWxRTlVUOHZ6RUVGN3FlL2VVSzlzY09tVldDN2l2OVlFalZtWW9RPT0tLUpSRGZWdnhOOENBUTNhcGEtLUU0RE5seTEwRHZtK043c1QyOTFrV3c9PQ==?cid=2293130893Get hashmaliciousKnowBe4Browse
                                                                                                                                                                            allpdfpro.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                              https://downloadourauthfile-list.thsite.top/?em=EU-Sales-Support@scanlab.deGet hashmaliciousUnknownBrowse
                                                                                                                                                                                Report_7526.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  https://astonishing-maize-sunstone.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    De_posit Confirmati0n_ Mitie.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      239.255.255.250file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                        Tarun Loomba Signature Required.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://workdrive.zohoexternal.com/file/lljmvdd647cc1e09d478685331856e3375feaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              https://sendgb.com/vdRYC6Nal34?utm_medium=HlyZfLISdD8Bj1iGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://reader.egress.com/remote.aspx/s/storage.phe.gov.uk/email/e0599f812894d1904a8fe3cf7f605bcbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://reader.egress.com/remote.aspx/s/storage.phe.gov.uk/email/e0599f812894d1904a8fe3cf7f605bcbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://trevoruserandco.uk/PurchaseLedgerRemittanceAdvice/PDFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      clipboardmasterinst.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                                                                                                                                                                          104.17.249.203https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                            https://merchbkofin.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://amnibargmbh.teleporthq.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://astonishing-maize-sunstone.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  https://u47872954.ct.sendgrid.net/ls/click?upn=u001.fn1BsYIkFXRWxBLF12AvXhKUqktmOI7EPkchHYpa8lb2yJr9vm47Biq1iwhYH4x0W6E6_1tlZTUgFpToOJRvXeJjZ1lQQtiPaV281MW3UjMlmRxOXQrHf3E28Ct8cWw3pFJv8ww35QVlHVAsV9LrE8WJ-2FqWVvVFyUxLS7XbjE4ioBaNzI7Y9AQvglzmjEqljOvLuB-2FqyLAOnwfIZ8a2UOhb0kq4DsltFbCSVl8L5tTVcXPovhejZuw7J5gFYEuhvfLU6jp9IiI6bOp4vutoVple794Svog7VmNTHCQykEIajsBwvsIA9xBhrTaUhPe3riTZOj5RQVgP8LolzHF5ds6ImaI4Q1KNsmEF06CineSoPu7BKGd-2B4IINKzojAY3yUTkdWQLuCwDcmh7vK-2Fm4MQ0xAiPJ-2BNim16FZPVrX44e4DFM1rc1r1ZYN2APdeEIThalu0Ag-2BNzl5TCF9-2F-2B4cIgV-2B8ceF573hvcKOOmdD1jbxRbFryn-2FGT77SPyR6cNo7joqYajHU5-2F1gyPof24NnmOIwvhn7qKr0Ihz3SIWFLubPXV0GdcG6guT-2FBjwN6h83YPSF-2F5Pk0uzrf9DG4ZRnISsjJaazqmdBRAAsyoWwP5iXWDQEfiJXubX9fD-2BREtQifDIoI36c8qvCy5hrOP9aAfzd2djtg-2B8gR7MvgWYCa5sA7wAgdCKrrNRjX7eeAtG5StCtmRi-2BsSO4PCFgsA4QlR8AVRyhdPdKhSYzgA-2F1BCyYmRsFeWn4YzRn0mexGeZM3PwhHAdqlfom16LJGSiVeG98p5ZK5N-2BZQuMTlINorxwlmSmaGarY5x7TUyztB-2Bv8L8gRhXdcDKSzxiMknwYCjp3XaQdwr-2Fp8kePQSl33tJvX1ITAiP7FBhlwoPgNxbRoTwVzl0I2Q2bE71pQB2jeSQldBukVcgJT-2BrmpKQA1GW5-2B59frk-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://u47792559.ct.sendgrid.net/ls/click?upn=u001.MTqDMK6JtN7-2FTdEWJaqfzKd0v6-2F2UOuEVy1BEbPOuF5keILEyv5G4zc7bYwMOjtQyDtk5ATinrPUw-2BgvaOWXHUf0WlANxRqRsC5bgIMsz92EI66c0h8LCsmVnWVsmrPpI9KQ1Av0wtymoWWp-2BKFae4c01wwTj4-2Bc4-2FShOuIMz-2FF27tFVz2F5x4MDQuxXoA4x-2Fcu5H-2Fg77L7jEH4g0Omwq5aK4Y93In2x8xkZN6RxAIHUAnsHSbv9dNDyMDxCYBpt8R83TA5F1J7zglSD-2FSW-2Fd0a8tRp-2BNOUEOuA6djXly5D90m0euJkmiQYtQdEfHSvFPkVrrFqe1nEZHhVloJzR8g5hLEAmRxDgSEFZK-2FqXqnJbl-2BhglFaTEl1wDvxHLUD1uO-2BTuQv6sNuFEeqs2cPheEWcAIXIzMhwOblNbCnyhCV7uIXv-2BFvLbplDjtKpe4BajklPEPnUOiLZHOZLqihj5rKl5QPX7eEc-2FNLKdxSbgeN6u9b-2FwUFYOEhm9BI4B0QB15u2_3kQhj-2Fx94AB656OfV1IXWVEpnawaSuVFYzZeIwKhrRxgV074ZsGZajrnF1U9GVvs6wJ3XBbA3C0q1Y56Q0AQRaWXh1LuzRLTE6iprhcEL7NrcuYjYDUm4vP90-2Bbj-2FhImYDtdIzFtzpuFA5WHpxfUL2yud9dV-2BDWDKpQXCYbpaPnNLCBzkbwUPBcNlUhkSGcYZOYh0eM13-2FQcBNO5FowRb8IXahZEeipzh9UlrLYhGMMEnA7-2FXj615c7jkys6xxIys08fJcymaARJFIlGVEZZIF-2BOZauL7nzVYt76SvvMjlOZShNBXavLnj35TUiU94p3hnTyULCHEKTNYpJWZhAYDMS7oO-2F1YN-2BGIX9GshP8SzvBn7iRk-2BEuMHNjQZSKm5nguAu4ENmR5Hg1doZby47RzA35RD-2BbHOJrasEoXA41le9LsvYyvJEzgXJ-2FiCTBWNoB2BfMGl-2BNVHQi18yc3h-2FOJYtN4eiiAdtc4eggH10ZDuSCfZ49kUepPeatorVmepe7HyIFRvSaHufZxfuRde01mg-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      https://mcprod.britwyn.co.nzGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        https://app.powerbi.com/view?r=eyJrIjoiYjY0ZGMyMmYtYWY5YS00YTMzLTk1ZjktMGUyMjcwMTE1NDY0IiwidCI6IjcwOGY1ZmM3LTc0MjktNDdkMS05Y2ZjLTdkZDhjMjk5NjRlYSJ9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                          http://sycuan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://u9313450.ct.sendgrid.net/ls/click?upn=u001.ZfA-2BqTl2mXIVteOCc-2BANg3DC2QYjSoauaoyveU6MGzQ5VY-2FjA-2F-2FRincDy1KlklBXiPJP_QABV8lal1FXq8md0G3-2FIRFNEx2OV-2FLWSv5ByAZvXcaLdzn8wfCvTlDds0ovRZhRFzHNfaxKr2UfovDpEFdLigcTlhUu24CyUOQvOCn6w-2BHb3x6-2BV4Gc9geo2lLTncL6JUMk6T71-2BqjLFsmgG-2BXpvetiYOby06i5CliURFDYqQTT1C2IqhXHNpvN85ZEXfc5YBJaPCdYG7GCx3syxYrFYTqrHhY55-2BpbwTxDCwDN1-2BlowHglPUt5r1G9-2FvJEFg-2F5ssADCqEBOqtEhmmm5GgEypOrZiDwmybFJCcbqY1CFgUEEhAhZH7kmvwleWNlpfoBdGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              13.227.8.37https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                  https://nam05.safelinks.protection.outlook.com.url.atp-redirect.protected-forms.com/XTnQrajg1OGVHZkdSZC9jY09NbW40Z2plNHVuWDhsQVZRZkFYNVBxOWlTekFXSXBLSVRWLyt2WXhuS1hGNVo3UUxGQTRLRVpXNHpLSjVKdDEvbHJLSmtFWjMzbFIxb3IvR2xvdWJ1em5yeTJBK1FXdzF3UG52YXBaVmJBSEJZcXBSdjFvMTh6TmplRHV4azZ6UHkrTnM5dUY2QmVzbVFVRWk5di9PMEZxZ2lXNnM5N2tuOExqN1pyUy0tcEx5Q0xXTTBEOURyNFdnTS0tTTJJM3JGT2w2ZzQxTnorb2NMd1lrZz09?cid=2305347406Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                    Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                      https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                        https://na01.safelinks.protection.outlook.com.url.protected-forms.com/XRDg1aXJTZEo3WnVjMi8rYmFSTlJrZUxJc2pYa2dEMjRmVzkrVm1KSjV2dmFMNjhRYVlhZzhQcGhVa3U0aGJMWjZjZDMzbmdQR3p2azkvT29vbzZYTW96OGE5a1A4c1UxRDdqMXRjTFY3S0c0aGRESzdvcmVmNXVVNEt3WjhyR2ppang0eWN2SGRvakNDK3h6MUg1T1BwNlZ1NVJjRjFPdisrUmV5cmpyRHNUSWtiRzBSRzRPa3hPa21UdkRaQ0dxc21yQk96dlU0K009LS11MEhPdmp1QjU2QWFUdjVDLS1Ubld1REU3SXI3TTJOeG1paVBDQ3pRPT0=?cid=2272549020Get hashmaliciousHTMLPhisher, KnowBe4Browse
                                                                                                                                                                                                                                          https://webconference.protected-forms.com/XUktQL21CbERuN3Ftbmk5UlBMbGhLNWU5aGswN2dIN014czFGV0c2YnRkQkFmNTh5T2RFZTJpSnRkYXZoMGdjMkR2Zk1JQXk1N0F1cFBQbTlZTjFJLzIyY0JXOG5RM2NtL3p3ZW5tSFhuUFdCdjFmRFhMSC9kVHErbytLbmdDeWVUL3hKcmkwaGh1NHJrbzV2UCszK0tOZ3RHb0FPdkN1cE5CMFZFQytIL2lBekM3dmFCTWhJckE9PS0tOFFraUx6Q2RGc1dJb0I0bi0taW9KaWdEQ3l6WnQ4Rmw2U29qT05Udz09?cid=2104653964Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            training.knowbe4.comhttps://ftp.phishing.guru/XZTVLTzdsZUYrUVQvc2UxelY4RXAyY1lsWllpOGZuODg5eElvOG81SlRoMHJnZ1MwbTRTYVVxVzZlMm5NZTN3Z1Z4K3NxMmZFRUUwc09aYVN3TnJFWE5KRVNJd3RESWEzaGVVRUJOTXFUS1oyaTFpbnhWYmNZMEpzc1FsRmJRTWp4OSt1QWd2djVBa050cXBJTWtQaVo1bG95emZjbHdMNDJTN1ExSkVJV3F2VEZOWnByVFp1eTB0U2h3PT0tLWdwOUd3TlJKYU9yai92dFAtLW1zSmtEb2l5OG5rdkdhS3p4QUkwOXc9PQ==?cid=2305350685&c=E,1,2hwsfxJSqavaDh1yKkXV3W2-TyhvGdShzpZs_xrCQV32rd5rxIItzkHynov7i6KPhRMjTOfzpbOL_1ijK1wBxrPztz6i3OeFYMVWHhBAPgGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 34.196.207.207
                                                                                                                                                                                                                                            Platinum Hall County, Georgia Proposal (16.6 KB).docxGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 34.196.207.207
                                                                                                                                                                                                                                            Platinum Hall County, Georgia Proposal (16.6 KB).docxGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 54.85.18.81
                                                                                                                                                                                                                                            https://us-api.mimecast.com.kb4.io/XWko4Q0hGOG85d2pSNGFBUW1UaEJSL09QUThzR2hrYWl3UGh4aEFVNkQ0dW1jU0FrdnhwRFB2clh1VmRINlRhSTJXNkM0N2NiS0J6WWlVRENjUVlPSWZYbk9xUkNaRDNGSjR3OU1Jd2RSdlJKL0k2cjZWV0ozK1BLRWRrZWJucElFUGVXcFpkM2hlOXluYlErY01WYkRnNmtzUldXNlJEcmIvN0Z0WVNMOHNobW5lMjVGcEdENDA0TWZNblZTWFVuRUp3PS0taC91cHJQRm5XdmFVejBTdC0tWVNTU2ZrYnF5clZ0ZndVU0tiNHIzUT09?cid=2313358952Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.200.18.75
                                                                                                                                                                                                                                            https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.200.18.75
                                                                                                                                                                                                                                            https://su.onamoc.comano.us/XcEhOOWF1eS9pVi9RYkVJUURCV1RYR0RGd2dHRjNGcUhDdkhxWFpsdUp1UWlVZk83UmwwZjIrYmdvdzh3aFZ3V1NpdnFZTG4zSE16TDBDYU5yc2hZVWQ3UU1GNHRON29GNEpZZkN6SGY0Nk8rdVp2U2tOWmNQbDNnZ0lyalR3OXBmeDlrU0FLKzlVeHI4YXk2YUFmaTRMUUR5TkhWNlhtSzMwQ2IrcU16UzRXUWROZDFlc3k0aldiNy0td25BVUltZUhhSGpCZG5tRS0tN1VocVZyWm1JT2tITW5yVjN4YWNxdz09?cid=2310889346Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.234.59.60
                                                                                                                                                                                                                                            https://addto.password.land/XTi9aSHpxMU9CSkxBVXRhNGJhTWRLelpoTjl5MHNEUndKbFN6WU9rV1E1QnF0azRVN1Z3OEFWTE0rd0NldXVBQ3QyUGw3NXpZcDNMMHZ3QklHeU5CYzJBSmowVWUzYlJtS1FOZlBKQzNHRkV5dDRZckdUSHVVZ1h3VGRxL2VNZkw3RDBlOS9rSTYvK3FOU2UwdUd2OFA0KzZWaWc4ZmMrMzhaTnBpSzc3aU55UVlxUnlKZXRwdm9nPS0td0ZVSjRCSTRJclFTRVBuVS0tc2h0a3RIa3J5VGJRUUt5NUZCdmxvdz09?cid=2310145655Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.234.59.60
                                                                                                                                                                                                                                            Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                            • 13.227.8.107
                                                                                                                                                                                                                                            https://temp.farenheit.net/XWU9WdXVLQ1BPcVcwN28vNmJmQW9rZy9JbGl2YjNqdU82UXRXbjVuRDE4WHZ2S3E3MTh0U0RLVVRZRjcvL3o0M1ZEZW5HMGQ2cUJ6Q1dmd0d6MzNsK1IwNkc0c1FQTlFkODFpdjI1RE5wTTZrZjNNL2ZlNTNzb3kvbXlTenlUOC94REZCNXJyYzEwcDduQ0JYM1JvQnpTTEhpdHIzWXlMVFh3dnJkNWo5N3JWODhWWVd4MWx5T0pqcUNZQlY3ZHRFTktEUGRLRVR4czR1dTMvY282WURmWGE0TkhiSkd2dkNZOUlGWUE9PS0tVVdmbHMzdlpZZDU2aFdnMy0teWdvSnFiVklFSk13UEoyUlNUQzd4Zz09?cid=2308276595Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.221.180.152
                                                                                                                                                                                                                                            https://nam05.safelinks.protection.outlook.com.url.atp-redirect.protected-forms.com/XTnQrajg1OGVHZkdSZC9jY09NbW40Z2plNHVuWDhsQVZRZkFYNVBxOWlTekFXSXBLSVRWLyt2WXhuS1hGNVo3UUxGQTRLRVpXNHpLSjVKdDEvbHJLSmtFWjMzbFIxb3IvR2xvdWJ1em5yeTJBK1FXdzF3UG52YXBaVmJBSEJZcXBSdjFvMTh6TmplRHV4azZ6UHkrTnM5dUY2QmVzbVFVRWk5di9PMEZxZ2lXNnM5N2tuOExqN1pyUy0tcEx5Q0xXTTBEOURyNFdnTS0tTTJJM3JGT2w2ZzQxTnorb2NMd1lrZz09?cid=2305347406Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.221.180.152
                                                                                                                                                                                                                                            s3-w.us-east-1.amazonaws.comYWFMFVCSun.batGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                                                                            • 54.231.229.209
                                                                                                                                                                                                                                            Fw Your flight has been cancelled.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 3.5.28.220
                                                                                                                                                                                                                                            jW3NEKvxH1.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                                                                                                            • 3.5.30.3
                                                                                                                                                                                                                                            yG53aU3gGm.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 52.216.236.243
                                                                                                                                                                                                                                            https://su.onamoc.comano.us/XcEhOOWF1eS9pVi9RYkVJUURCV1RYR0RGd2dHRjNGcUhDdkhxWFpsdUp1UWlVZk83UmwwZjIrYmdvdzh3aFZ3V1NpdnFZTG4zSE16TDBDYU5yc2hZVWQ3UU1GNHRON29GNEpZZkN6SGY0Nk8rdVp2U2tOWmNQbDNnZ0lyalR3OXBmeDlrU0FLKzlVeHI4YXk2YUFmaTRMUUR5TkhWNlhtSzMwQ2IrcU16UzRXUWROZDFlc3k0aldiNy0td25BVUltZUhhSGpCZG5tRS0tN1VocVZyWm1JT2tITW5yVjN4YWNxdz09?cid=2310889346Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.217.199.225
                                                                                                                                                                                                                                            https://addto.password.land/XTi9aSHpxMU9CSkxBVXRhNGJhTWRLelpoTjl5MHNEUndKbFN6WU9rV1E1QnF0azRVN1Z3OEFWTE0rd0NldXVBQ3QyUGw3NXpZcDNMMHZ3QklHeU5CYzJBSmowVWUzYlJtS1FOZlBKQzNHRkV5dDRZckdUSHVVZ1h3VGRxL2VNZkw3RDBlOS9rSTYvK3FOU2UwdUd2OFA0KzZWaWc4ZmMrMzhaTnBpSzc3aU55UVlxUnlKZXRwdm9nPS0td0ZVSjRCSTRJclFTRVBuVS0tc2h0a3RIa3J5VGJRUUt5NUZCdmxvdz09?cid=2310145655Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.5.30.154
                                                                                                                                                                                                                                            https://accountsgoogle.me/cytech_developmentoperations-9d2f3a8e-7107-4b29-bc58-905af4e7e1c2/462/?id=16068&key=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJlbWFpbCI6Im5hb3JyQHd0ZWEuY29tIiwiZXhwIjoxNzMxOTk2NzIzfQ.MoKjLaA6U4Hn3-TNwpA9VoBbllSNTwKl2--0wdNbn04/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 52.217.102.92
                                                                                                                                                                                                                                            Recent Services Delays Update.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                                                                                                                                                            • 16.182.32.241
                                                                                                                                                                                                                                            ft.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 16.15.194.110
                                                                                                                                                                                                                                            https://temp.farenheit.net/XWU9WdXVLQ1BPcVcwN28vNmJmQW9rZy9JbGl2YjNqdU82UXRXbjVuRDE4WHZ2S3E3MTh0U0RLVVRZRjcvL3o0M1ZEZW5HMGQ2cUJ6Q1dmd0d6MzNsK1IwNkc0c1FQTlFkODFpdjI1RE5wTTZrZjNNL2ZlNTNzb3kvbXlTenlUOC94REZCNXJyYzEwcDduQ0JYM1JvQnpTTEhpdHIzWXlMVFh3dnJkNWo5N3JWODhWWVd4MWx5T0pqcUNZQlY3ZHRFTktEUGRLRVR4czR1dTMvY282WURmWGE0TkhiSkd2dkNZOUlGWUE9PS0tVVdmbHMzdlpZZDU2aFdnMy0teWdvSnFiVklFSk13UEoyUlNUQzd4Zz09?cid=2308276595Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.217.126.49
                                                                                                                                                                                                                                            bg.microsoft.map.fastly.netBL COAU7249606620-pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            https://reader.egress.com/remote.aspx/s/storage.phe.gov.uk/email/e0599f812894d1904a8fe3cf7f605bcbGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            TeudA4phjN.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            List of required items pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            List of required items and services pdf.vbsGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            8ehpti2jSS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            f5ATZ1i5CU.exeGet hashmaliciousRedLine, XWormBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            https://www.drvhub.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            NhoqAfkhHL.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            secured-login.nethttps://ftp.phishing.guru/XZTVLTzdsZUYrUVQvc2UxelY4RXAyY1lsWllpOGZuODg5eElvOG81SlRoMHJnZ1MwbTRTYVVxVzZlMm5NZTN3Z1Z4K3NxMmZFRUUwc09aYVN3TnJFWE5KRVNJd3RESWEzaGVVRUJOTXFUS1oyaTFpbnhWYmNZMEpzc1FsRmJRTWp4OSt1QWd2djVBa050cXBJTWtQaVo1bG95emZjbHdMNDJTN1ExSkVJV3F2VEZOWnByVFp1eTB0U2h3PT0tLWdwOUd3TlJKYU9yai92dFAtLW1zSmtEb2l5OG5rdkdhS3p4QUkwOXc9PQ==?cid=2305350685&c=E,1,2hwsfxJSqavaDh1yKkXV3W2-TyhvGdShzpZs_xrCQV32rd5rxIItzkHynov7i6KPhRMjTOfzpbOL_1ijK1wBxrPztz6i3OeFYMVWHhBAPgGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 54.87.209.204
                                                                                                                                                                                                                                            Platinum Hall County, Georgia Proposal (16.6 KB).docxGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.205.74.90
                                                                                                                                                                                                                                            Platinum Hall County, Georgia Proposal (16.6 KB).docxGet hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.200.18.75
                                                                                                                                                                                                                                            https://us-api.mimecast.com.kb4.io/XWko4Q0hGOG85d2pSNGFBUW1UaEJSL09QUThzR2hrYWl3UGh4aEFVNkQ0dW1jU0FrdnhwRFB2clh1VmRINlRhSTJXNkM0N2NiS0J6WWlVRENjUVlPSWZYbk9xUkNaRDNGSjR3OU1Jd2RSdlJKL0k2cjZWV0ozK1BLRWRrZWJucElFUGVXcFpkM2hlOXluYlErY01WYkRnNmtzUldXNlJEcmIvN0Z0WVNMOHNobW5lMjVGcEdENDA0TWZNblZTWFVuRUp3PS0taC91cHJQRm5XdmFVejBTdC0tWVNTU2ZrYnF5clZ0ZndVU0tiNHIzUT09?cid=2313358952Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 54.85.18.81
                                                                                                                                                                                                                                            https://do.not.click.on.this.link.instantrevert.net/XSEg2WDlKd2JCRDJOMWtwUGE5L0dpYzEyZUF0UjVQWmNQaWl2Q21KaDZSeUhuKzhLc243eHpPN1h4NjVNTnAzblZ6ZFZhaGwydDB1ZHJNUnQ5S25RRk0yTEtDbkhEZUlDZ29KY3lveXU2YW9kWkxheHEvTm1wWU5tWjUvT0lGZHkvR3k2MXBCbkYxdmJkZWl2NnNHa1dFcTFVd29uTklraVNkNHdISUFEbCszRE9tc3RETjdZSXdsaWl3PT0tLWJIaFJQTDlXUWhZQ0V6eWMtLWtnaFdmOHAzRW9zTE12VmNnY2lDS2c9PQ==?cid=2314349904Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.200.18.75
                                                                                                                                                                                                                                            https://su.onamoc.comano.us/XcEhOOWF1eS9pVi9RYkVJUURCV1RYR0RGd2dHRjNGcUhDdkhxWFpsdUp1UWlVZk83UmwwZjIrYmdvdzh3aFZ3V1NpdnFZTG4zSE16TDBDYU5yc2hZVWQ3UU1GNHRON29GNEpZZkN6SGY0Nk8rdVp2U2tOWmNQbDNnZ0lyalR3OXBmeDlrU0FLKzlVeHI4YXk2YUFmaTRMUUR5TkhWNlhtSzMwQ2IrcU16UzRXUWROZDFlc3k0aldiNy0td25BVUltZUhhSGpCZG5tRS0tN1VocVZyWm1JT2tITW5yVjN4YWNxdz09?cid=2310889346Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 52.200.18.75
                                                                                                                                                                                                                                            https://addto.password.land/XTi9aSHpxMU9CSkxBVXRhNGJhTWRLelpoTjl5MHNEUndKbFN6WU9rV1E1QnF0azRVN1Z3OEFWTE0rd0NldXVBQ3QyUGw3NXpZcDNMMHZ3QklHeU5CYzJBSmowVWUzYlJtS1FOZlBKQzNHRkV5dDRZckdUSHVVZ1h3VGRxL2VNZkw3RDBlOS9rSTYvK3FOU2UwdUd2OFA0KzZWaWc4ZmMrMzhaTnBpSzc3aU55UVlxUnlKZXRwdm9nPS0td0ZVSjRCSTRJclFTRVBuVS0tc2h0a3RIa3J5VGJRUUt5NUZCdmxvdz09?cid=2310145655Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 3.234.59.60
                                                                                                                                                                                                                                            https://nam05.safelinks.protection.outlook.com.url.atp-redirect.protected-forms.com/XTnQrajg1OGVHZkdSZC9jY09NbW40Z2plNHVuWDhsQVZRZkFYNVBxOWlTekFXSXBLSVRWLyt2WXhuS1hGNVo3UUxGQTRLRVpXNHpLSjVKdDEvbHJLSmtFWjMzbFIxb3IvR2xvdWJ1em5yeTJBK1FXdzF3UG52YXBaVmJBSEJZcXBSdjFvMTh6TmplRHV4azZ6UHkrTnM5dUY2QmVzbVFVRWk5di9PMEZxZ2lXNnM5N2tuOExqN1pyUy0tcEx5Q0xXTTBEOURyNFdnTS0tTTJJM3JGT2w2ZzQxTnorb2NMd1lrZz09?cid=2305347406Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 18.213.11.77
                                                                                                                                                                                                                                            https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 34.233.23.178
                                                                                                                                                                                                                                            https://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                            • 44.196.219.76
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            AMAZON-02USla.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                            https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 13.227.8.47
                                                                                                                                                                                                                                            https://sendgb.com/vdRYC6Nal34?utm_medium=HlyZfLISdD8Bj1iGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 52.19.235.127
                                                                                                                                                                                                                                            https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                                                                                                                                                                                                            • 13.227.8.6
                                                                                                                                                                                                                                            http://www.blueskylink.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 65.9.112.82
                                                                                                                                                                                                                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 54.171.230.55
                                                                                                                                                                                                                                            https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 13.227.8.72
                                                                                                                                                                                                                                            https://app.droplet.io/form/yelEz0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 3.138.131.138
                                                                                                                                                                                                                                            Private.txt.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 44.241.202.3
                                                                                                                                                                                                                                            https://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 54.228.85.11
                                                                                                                                                                                                                                            CLOUDFLARENETUS1733755327131807265395c8beb00b001ee74b7ae39a6579109a5e4a352d4399291272954e392.dat-decoded.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                            • 172.67.177.134
                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 172.67.165.166
                                                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.21.16.9
                                                                                                                                                                                                                                            https://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                            jXN37dkptv.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                            • 172.67.177.134
                                                                                                                                                                                                                                            https://sendgb.com/vdRYC6Nal34?utm_medium=HlyZfLISdD8Bj1iGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.26.4.189
                                                                                                                                                                                                                                            https://reviewgustereports.com/Get hashmaliciousCAPTCHA Scam ClickFix, XWormBrowse
                                                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                                                            https://jdjdhjh.uscourtdocuments.com/A3RjQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                                            rrats.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                            • 172.67.19.24
                                                                                                                                                                                                                                            https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.21.26.223
                                                                                                                                                                                                                                            AMAZON-AESUShttps://copilotse.blob.core.windows.net/$web/hgyxxxtrdfr76tfgfs821yhgh.html?sp=r&st=2024-12-08T12:55:44Z&se=2024-12-31T20:55:44Z&spr=https&sv=2022-11-02&sr=b&sig=7dYMitXSX9zEmg0mEsN7rfqS0sBAZEqtrbG4v8YyfsM%3D#robert.webber@phillyshipyard.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 34.200.110.203
                                                                                                                                                                                                                                            https://sendgb.com/vdRYC6Nal34?utm_medium=HlyZfLISdD8Bj1iGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 44.194.37.91
                                                                                                                                                                                                                                            https://newkr-projectx.glitch.me/#brian.ruane@phillyshipyard.com&c=E,1,vVA-mg8r52Zblu_rhig7GFt2mCpLF9PVkeDHz-A9beseyk-7hG6M7GtCamglxWILhEciDIA3yPk4yeJAXNdlExpv1QvST_9_UAM_sKTiUoTphPpfNtY,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 34.198.85.26
                                                                                                                                                                                                                                            https://app.droplet.io/form/yelEz0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 52.3.93.48
                                                                                                                                                                                                                                            Private.txt.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 54.224.7.177
                                                                                                                                                                                                                                            https://www.egencia.com/conversations/cp/connect.html/?id=9445ace5-416d-4fb9-b151-bab0770ccddeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 34.196.82.111
                                                                                                                                                                                                                                            Owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 54.54.152.22
                                                                                                                                                                                                                                            Owari.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 54.32.27.106
                                                                                                                                                                                                                                            Owari.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 34.204.5.251
                                                                                                                                                                                                                                            Owari.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 54.62.131.211
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                            Entropy (8bit):5.254823820445246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tSq2PcNwi2nKuAl9OmbnIFUt81Zmw+nkwOcNwi2nKuAl9OmbjLJ:0vLZHAahFUt81/+n54ZHAaSJ
                                                                                                                                                                                                                                            MD5:89CA43BADBCDC89EFD05EDF3635198EA
                                                                                                                                                                                                                                            SHA1:CF03A0CA8FF4BE21476FA7CB269804B465C79D61
                                                                                                                                                                                                                                            SHA-256:695E9B742A6FAA8B9A46FDF0F516DA8854B1A92879ED9BB0345B8AB491F4356F
                                                                                                                                                                                                                                            SHA-512:BCEA2A018F5F1584E2B60AA1499D3745AFFD44DB0CFBC6B5FA5623A8218E4A8FDA55AFE8C692EA0D8946845A680E590E668882A21C8B75D2622BC38E00382C19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:16.895 1d10 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-09:45:16.898 1d10 Recovering log #3.2024/12/09-09:45:16.898 1d10 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                                            Entropy (8bit):5.254823820445246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:tSq2PcNwi2nKuAl9OmbnIFUt81Zmw+nkwOcNwi2nKuAl9OmbjLJ:0vLZHAahFUt81/+n54ZHAaSJ
                                                                                                                                                                                                                                            MD5:89CA43BADBCDC89EFD05EDF3635198EA
                                                                                                                                                                                                                                            SHA1:CF03A0CA8FF4BE21476FA7CB269804B465C79D61
                                                                                                                                                                                                                                            SHA-256:695E9B742A6FAA8B9A46FDF0F516DA8854B1A92879ED9BB0345B8AB491F4356F
                                                                                                                                                                                                                                            SHA-512:BCEA2A018F5F1584E2B60AA1499D3745AFFD44DB0CFBC6B5FA5623A8218E4A8FDA55AFE8C692EA0D8946845A680E590E668882A21C8B75D2622BC38E00382C19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:16.895 1d10 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/09-09:45:16.898 1d10 Recovering log #3.2024/12/09-09:45:16.898 1d10 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                                                            Entropy (8bit):5.204075587715243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:R3+q2PcNwi2nKuAl9Ombzo2jMGIFUt8VvZmw+9FNVkwOcNwi2nKuAl9Ombzo2jM4:MvLZHAa8uFUt8Vv/+9F54ZHAa8RJ
                                                                                                                                                                                                                                            MD5:584A68E2B2223C6B9CC109913A50452B
                                                                                                                                                                                                                                            SHA1:265B0CA69729BA7CF949018B83D914A66B559F4F
                                                                                                                                                                                                                                            SHA-256:D115C34A696DE0945315A8E8D67E0A374E5AB50ED550CAE13360FC1480B6D7DD
                                                                                                                                                                                                                                            SHA-512:ECDE3960A6815A06B589B0B5343CBA0BB2D3E996BF4C595EE02310C887D6463453EF08C08793919D978CCED9904F9E8C43AFE842D2C792327E967476412304A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:17.078 1e08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-09:45:17.079 1e08 Recovering log #3.2024/12/09-09:45:17.080 1e08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                                                            Entropy (8bit):5.204075587715243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:R3+q2PcNwi2nKuAl9Ombzo2jMGIFUt8VvZmw+9FNVkwOcNwi2nKuAl9Ombzo2jM4:MvLZHAa8uFUt8Vv/+9F54ZHAa8RJ
                                                                                                                                                                                                                                            MD5:584A68E2B2223C6B9CC109913A50452B
                                                                                                                                                                                                                                            SHA1:265B0CA69729BA7CF949018B83D914A66B559F4F
                                                                                                                                                                                                                                            SHA-256:D115C34A696DE0945315A8E8D67E0A374E5AB50ED550CAE13360FC1480B6D7DD
                                                                                                                                                                                                                                            SHA-512:ECDE3960A6815A06B589B0B5343CBA0BB2D3E996BF4C595EE02310C887D6463453EF08C08793919D978CCED9904F9E8C43AFE842D2C792327E967476412304A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:17.078 1e08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/09-09:45:17.079 1e08 Recovering log #3.2024/12/09-09:45:17.080 1e08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):475
                                                                                                                                                                                                                                            Entropy (8bit):4.968694759048396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YH/um3RA8sqL2sBdOg2HIY2caq3QYiubSpDyP7E4TX:Y2sRdsEbdMHH3QYhbSpDa7n7
                                                                                                                                                                                                                                            MD5:2ED3E581DDF9988D1D14D2C9A40D6DE5
                                                                                                                                                                                                                                            SHA1:3F99152516C08AB81CB78609DEB1B8631D69503F
                                                                                                                                                                                                                                            SHA-256:4B3D1BCE257FE98554D1A0DE3778E2192A388FB6B3B3E7B19C553DC5CF0C4EBC
                                                                                                                                                                                                                                            SHA-512:2548FECA761461884FDFA48265AAF5D675017C7C13C7ECB6B9BAAB8EB62E7E130966203D0893A8DC0ACD04FB95CB7C45D30EC934B54A3BFA7D1050553A9126DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378315526371481","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":624707},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):475
                                                                                                                                                                                                                                            Entropy (8bit):4.968694759048396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:YH/um3RA8sqL2sBdOg2HIY2caq3QYiubSpDyP7E4TX:Y2sRdsEbdMHH3QYhbSpDa7n7
                                                                                                                                                                                                                                            MD5:2ED3E581DDF9988D1D14D2C9A40D6DE5
                                                                                                                                                                                                                                            SHA1:3F99152516C08AB81CB78609DEB1B8631D69503F
                                                                                                                                                                                                                                            SHA-256:4B3D1BCE257FE98554D1A0DE3778E2192A388FB6B3B3E7B19C553DC5CF0C4EBC
                                                                                                                                                                                                                                            SHA-512:2548FECA761461884FDFA48265AAF5D675017C7C13C7ECB6B9BAAB8EB62E7E130966203D0893A8DC0ACD04FB95CB7C45D30EC934B54A3BFA7D1050553A9126DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378315526371481","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":624707},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4509
                                                                                                                                                                                                                                            Entropy (8bit):5.2429641792223505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPqnvhdxdVdZ:CwNw1GHqPySfkcigoO3h28ytPqnvvf7Z
                                                                                                                                                                                                                                            MD5:7DDFE281D9BC55DF1A60EEF5105DF5DA
                                                                                                                                                                                                                                            SHA1:8DB22DEBAA6B297D7AA7CC390ABBC1FD8CC5C94F
                                                                                                                                                                                                                                            SHA-256:1BA65017789A0E933999BB9DC58810F48E219FEA02D69444602574FE2B75A412
                                                                                                                                                                                                                                            SHA-512:F06AA644D4726019B4766C123CE701528BED9495E588D6810F9B38A91DAA272A5876CA577918A0B77B927CF3927A35C35B9295BF6D763EF3ED6A4D4AAD74EE7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                            Entropy (8bit):5.253431618942626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:UdN+q2PcNwi2nKuAl9OmbzNMxIFUt8NYZZmw+PvVkwOcNwi2nKuAl9OmbzNMFLJ:GIvLZHAa8jFUt8+Z/+P954ZHAa84J
                                                                                                                                                                                                                                            MD5:54707BFBE8933737389C7A79CC903ED5
                                                                                                                                                                                                                                            SHA1:78E2F308A6E0032700BC92C52BD6FBB58E0537BF
                                                                                                                                                                                                                                            SHA-256:DFA118CA75F408170279E8A87E6C1AD338CA3230AB699067915E22A2D34E519A
                                                                                                                                                                                                                                            SHA-512:67574E1EE9810267EBF13E7D1C6BD918A58976F61F0EA71649F854056EBED0785978DEA7CDB9626F687F819EC23FAAAC57FA9F81AAAE14B1D1FDBC125900E14D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:17.615 1e08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-09:45:17.665 1e08 Recovering log #3.2024/12/09-09:45:17.679 1e08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):332
                                                                                                                                                                                                                                            Entropy (8bit):5.253431618942626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:UdN+q2PcNwi2nKuAl9OmbzNMxIFUt8NYZZmw+PvVkwOcNwi2nKuAl9OmbzNMFLJ:GIvLZHAa8jFUt8+Z/+P954ZHAa84J
                                                                                                                                                                                                                                            MD5:54707BFBE8933737389C7A79CC903ED5
                                                                                                                                                                                                                                            SHA1:78E2F308A6E0032700BC92C52BD6FBB58E0537BF
                                                                                                                                                                                                                                            SHA-256:DFA118CA75F408170279E8A87E6C1AD338CA3230AB699067915E22A2D34E519A
                                                                                                                                                                                                                                            SHA-512:67574E1EE9810267EBF13E7D1C6BD918A58976F61F0EA71649F854056EBED0785978DEA7CDB9626F687F819EC23FAAAC57FA9F81AAAE14B1D1FDBC125900E14D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:2024/12/09-09:45:17.615 1e08 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/09-09:45:17.665 1e08 Recovering log #3.2024/12/09-09:45:17.679 1e08 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71190
                                                                                                                                                                                                                                            Entropy (8bit):2.338682311988844
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CMBiqxTK4Mkwsovk3bPNFX/m00El6m20Bmgu1SuRKN6/Ls3m:CMBiizlw1MzsElZziSucN6r
                                                                                                                                                                                                                                            MD5:8728457C021B84949313963AD3935AF0
                                                                                                                                                                                                                                            SHA1:2A168D21FDC43A97948D173C218C34F511A17BAD
                                                                                                                                                                                                                                            SHA-256:E7FDF43ED0439F878CB6942B8F8DE670F7DA27C026E5D0F635EF1F9CE6F64DF2
                                                                                                                                                                                                                                            SHA-512:7CFACFB1FEAA09EFFFE57A1152844E1641165016EF2D8B288EECD396F9C41CF3C48E01C5E82202FB15BE8F7DFD9AE5CBFC685D4091D9B9BE286ECBE8476A2384
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):86016
                                                                                                                                                                                                                                            Entropy (8bit):4.43905512367809
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:yeaci5GgiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1MurVgazUpUTTGt
                                                                                                                                                                                                                                            MD5:1EF1F7F583C3CA9E1D0F7317D1E40B32
                                                                                                                                                                                                                                            SHA1:389ADFA538D6D8E3AD342EEC52DE7C39B392ED3B
                                                                                                                                                                                                                                            SHA-256:D1C458F6DDF7A1D9B94C6EAF2143A1B90CEEC0B2F5BF2DE8D766B040E13396AF
                                                                                                                                                                                                                                            SHA-512:7556649293EED200B16A2A99489BBC4ECA94AAF4CBBF4F83FF8F4B4FC866CA2B6E58F9916B20F6ED86A2335CA8125B4E36EC59ED17997A28AE9C88D3D6BF9BDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                                            Entropy (8bit):3.7769421096389135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7Mip/E2ioyVdioy3DoWoy1CABoy1FKOioy1noy1AYoy1Wioy1hioybioytoy1no5:7Vpjud0iALXKQ8Qb9IVXEBodRBk/
                                                                                                                                                                                                                                            MD5:9BA148C4D8E3A83BE72CAA8461CB5443
                                                                                                                                                                                                                                            SHA1:D9964B5163ACF9685A453A8073F5CE9E65B19070
                                                                                                                                                                                                                                            SHA-256:41B577FD8F9BEABBFF979B51C82D43C5D0A0B24342CA816A552D5C981E0310BB
                                                                                                                                                                                                                                            SHA-512:7C26F4A6C4D81C925FF63D9206595646D8757CE2047F3760FDEBA916FBF1504966FE46C9FF1841607A98BF4FD775FF1809D66C99DA155F6B307D5997D0E844FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.... .c......G.z...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:Certificate, Version=3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1391
                                                                                                                                                                                                                                            Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                            MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                            SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                            SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                            SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71954
                                                                                                                                                                                                                                            Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                            MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                            SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                            SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                            SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):2.7569015731729736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:kkFklkwwYtT/tfllXlE/HT8k99vNNX8RolJuRdxLlGB9lQRYwpDdt:kK9iF/eT809VNMa8RdWBwRd
                                                                                                                                                                                                                                            MD5:1D339D90B1E3C1A7A83A39E1A4521D2D
                                                                                                                                                                                                                                            SHA1:69DDC1B389A9C0773320245CDEDDBC0FAD268C49
                                                                                                                                                                                                                                            SHA-256:5F1D5615E941CE3364EC8D4DCFCE72383039826D29E04830F47226F91BC08881
                                                                                                                                                                                                                                            SHA-512:2A40EB50194200C29DE3545124FDE9891545F5E94C10EC573F34D1C7DC7948C29208783FAE98FE2D36605D9CEE2FFAAABE37FF47084EE14660F759425311E935
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:p...... ..........U.HJ..(....................................................... ..........W.....l..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                            Entropy (8bit):3.1302776811683923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:kK/1sBtL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:5DnLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                            MD5:905BFC4700C54ED142E0DAE1191FA0CC
                                                                                                                                                                                                                                            SHA1:C53AAF8BC3C99C164A1B2301AEBADC87D4B032CD
                                                                                                                                                                                                                                            SHA-256:37C94EFAF564D899D7E60B1729C7A6977AD4BEDD5775F152983F0D06B9D47660
                                                                                                                                                                                                                                            SHA-512:C2AE27BB8C8E31331139589EEC3AB928C83A64377883EE221E058995E3B00B33E3934D4FE1037936D38F51F43693C1125E46561BADC5C443D0613110474FAFB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:p...... ........d.[.IJ..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):295
                                                                                                                                                                                                                                            Entropy (8bit):5.333763271608005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJM3g98kUwPeUkwRe9:YvXKX5ArzdqbsdTeOwGGMbLUkee9
                                                                                                                                                                                                                                            MD5:6E922477CC2C215DF921B3E45287CA4E
                                                                                                                                                                                                                                            SHA1:42BA89C6A419A1060092768B24D0EC1BD38F3CB5
                                                                                                                                                                                                                                            SHA-256:E0AAADA3634626AE33ABF24DDF5B4DC70B88165F765B0DD282E2B7659F73A123
                                                                                                                                                                                                                                            SHA-512:F3AC3D7AF182A1977BC346EDE62307189167A34FF240289479018C0B14F8FF2CBAC7F60121D39BE4FAC39F53CC0695D65030E5799F950FCBEF7B74A553C8A5CA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                                                            Entropy (8bit):5.26588275954723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfBoTfXpnrPeUkwRe9:YvXKX5ArzdqbsdTeOwGGWTfXcUkee9
                                                                                                                                                                                                                                            MD5:552A35E676846BED57FDD9236C90162A
                                                                                                                                                                                                                                            SHA1:27900BEBA10DBF2F3FA0A0A733C7CBEBC8491586
                                                                                                                                                                                                                                            SHA-256:4A5DA03B521470D4090D7B13C37A6FA1BB92C1FB8CA5873A9B857D7E87585FA8
                                                                                                                                                                                                                                            SHA-512:453817F7F23FF0267280FFF61F88DA33CD0E7907747D6A400814E1D3B70CF52938570DC62B3E6774074E0C7CE4C1542BAC6C0EC7A9356E847ACB207BC304A320
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                                                            Entropy (8bit):5.245900476363588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfBD2G6UpnrPeUkwRe9:YvXKX5ArzdqbsdTeOwGGR22cUkee9
                                                                                                                                                                                                                                            MD5:2A8BE358ACC8DA7C478A4627E1A02F6B
                                                                                                                                                                                                                                            SHA1:33A84FDD2912F8E372EB67DBC0C16DDE5039D121
                                                                                                                                                                                                                                            SHA-256:8222E5987EC7477698FB811A74A7474B757F0E798E3E36A38EA6B4116DEDC676
                                                                                                                                                                                                                                            SHA-512:96A26B3C5341E0B04E55D98DAB948C189C53D9A90938E0AFC5EB57EF81B0DF9D1993DE952C34DC3C0974D1609F98946294A27C5A4C67BDD9B73B5E4E05783152
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):285
                                                                                                                                                                                                                                            Entropy (8bit):5.319602974246709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfPmwrPeUkwRe9:YvXKX5ArzdqbsdTeOwGGH56Ukee9
                                                                                                                                                                                                                                            MD5:818F148BCBD092EDA539E30B30D06182
                                                                                                                                                                                                                                            SHA1:4CA9F312286917EE2ADCD1A59E8E1F8902575FB8
                                                                                                                                                                                                                                            SHA-256:BD860044FB6FBB9A0CEAD79365E7672033549121AEC01EF103E622F977F34497
                                                                                                                                                                                                                                            SHA-512:31EF730352BD60EF568F349FD7E93D05E02C453D98E9551D2458A851B952FC84E94CE660315840215BF4BA4151C2D8A6B687EDE19F82B987008209A7F6EF2397
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1123
                                                                                                                                                                                                                                            Entropy (8bit):5.678772894873778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yv6XerImeO8pLgE9cQx8LennAvzBvkn0RCmK8czOCCS/f:YvRr7eLhgy6SAFv5Ah8cv//f
                                                                                                                                                                                                                                            MD5:393C59F32B91278D88BDDFBF03105EAA
                                                                                                                                                                                                                                            SHA1:A124E1A9963F5C479B7A471AC1D842B4BA766413
                                                                                                                                                                                                                                            SHA-256:9D6710BF3CE4C72D2136C755C281ACD12DAA99DE7C670192B8A6A7A651BA0B40
                                                                                                                                                                                                                                            SHA-512:2BB060D967E8DAD5C57AF27890B429EEC0B56C1B4E426F33911C10E09ABB17A80E382BAAD6F7937B059E71AE8EB10ED77F217470101AB8DB1367BC5B71D0B1E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1122
                                                                                                                                                                                                                                            Entropy (8bit):5.670592026054996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yv6XerImeO2VLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBKf:YvRr7enFgSNycJUAh8cvYHZf
                                                                                                                                                                                                                                            MD5:25D7E4E5592661A1A8A3CB6E298156CD
                                                                                                                                                                                                                                            SHA1:F5F60B194EEBDFF1CD0009CAC8F42A7AA68E4474
                                                                                                                                                                                                                                            SHA-256:EA0568CDA5ED7F09CE38CBA97152E7B52FBDFC5F31BD36C0439B6FFF229133CB
                                                                                                                                                                                                                                            SHA-512:EA9B73F3642747249D17F9E72A7E420116E475642E4E97452A0236681CF0830049E82828E1AEC5EECA0F7AAEEF0A1A67EE4952ACFAACEBD09C43DDFDB168929B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):292
                                                                                                                                                                                                                                            Entropy (8bit):5.2580570827823685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfQ1rPeUkwRe9:YvXKX5ArzdqbsdTeOwGGY16Ukee9
                                                                                                                                                                                                                                            MD5:7A667132B3F872D23CF42C9F4FA08080
                                                                                                                                                                                                                                            SHA1:D54BCDEE39E87B42E6FEB95B25DACC0130037E36
                                                                                                                                                                                                                                            SHA-256:2DD64C15F70C43633E11AB937128AE5FF156D78A4DCF22C8E2E61070BB5DB1D9
                                                                                                                                                                                                                                            SHA-512:679D5CFE8DBFCF3DE899A8A4E6FDB2144DB02810E96579D9544FC36B2BAC66CD72F81E363B7168BDB1DC73792EA8F00F61F063951AAB2FC4C0D1EFCC88698AA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1102
                                                                                                                                                                                                                                            Entropy (8bit):5.661315257329494
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yv6XerImeOj2LgErcXWl7y0nAvzIBcSJCBViVKf:YvRr7eWogH47yfkB5kV/f
                                                                                                                                                                                                                                            MD5:53A5C59DF6042B66DA46AD78C51456ED
                                                                                                                                                                                                                                            SHA1:985E6B25433C09D4BD699853D67C16443763F2F0
                                                                                                                                                                                                                                            SHA-256:D199DE00616530543611212C1FA44F6B6242E281B7F601A2AB7FBFFA16B0C9B4
                                                                                                                                                                                                                                            SHA-512:A38446668A1CC9C85B66EE006CE80477B40F5F5677259705F78121A07704DEEB486A745D5436CC180502A9A492300EC0AC0890F1E9349A15993032A22DEAE1A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1164
                                                                                                                                                                                                                                            Entropy (8bit):5.695424274058587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yv6XerImeOvKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Kf:YvRr7e6EgqprtrS5OZjSlwTmAfSKcf
                                                                                                                                                                                                                                            MD5:A169DD0B7231FA3B21E8EE88885A66AD
                                                                                                                                                                                                                                            SHA1:40CBC4BFFF978C850F248DF529F3D70AB790519B
                                                                                                                                                                                                                                            SHA-256:0E1372CD47B04EC38D63EBFE6818FE435CAECE7B6510CA6BBFD9C3975F02A8EB
                                                                                                                                                                                                                                            SHA-512:F2909870DE9DAA17F2F24081A5029AC4CFE101EFD92FF41E9AB5686C4249575BE3E3E159D8777338C9E1052F9F0A24CD32EECEC3E275C3E4760B352DC2857ABF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):289
                                                                                                                                                                                                                                            Entropy (8bit):5.258969731967859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfYdPeUkwRe9:YvXKX5ArzdqbsdTeOwGGg8Ukee9
                                                                                                                                                                                                                                            MD5:58E7D6CD3E90B70CC56E5D3EF109AE70
                                                                                                                                                                                                                                            SHA1:389BBC5CA9A2BF700A2FF6E5E7CF5CD16F9673BC
                                                                                                                                                                                                                                            SHA-256:81089B2BC5D9482F789C94A40542EB3F44E0E35BB11F6B696C658FE464CA6E82
                                                                                                                                                                                                                                            SHA-512:95A0DA9C533BE3C6C99790849389126AF76B8188FA81447FAF039A2D54248254B4A4FD40F69C11B97D39FD1DE61C613AA1F6C880F5A36D624F6BDA807C5BD7C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                            Entropy (8bit):5.245146581906586
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJf+dPeUkwRe9:YvXKX5ArzdqbsdTeOwGG28Ukee9
                                                                                                                                                                                                                                            MD5:313247DD4E62CDCABD8E3FF8F1E36EC2
                                                                                                                                                                                                                                            SHA1:A777E2CDE56EAF6375024A6673FF7C2080D08010
                                                                                                                                                                                                                                            SHA-256:39B3E9A944DC74D2FEA1713605BAD899B05C74D5574D864C430BFF7D13386523
                                                                                                                                                                                                                                            SHA-512:1D53E05C7E008CDE8466EDC50F716308C772EDA4EEFEC031CD9A2D1F11F419EE12F2E040158E7331D80B1152D08C59A4287A9A9551427018BEB68BD4BCC5DB97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):5.242798824611015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfbPtdPeUkwRe9:YvXKX5ArzdqbsdTeOwGGDV8Ukee9
                                                                                                                                                                                                                                            MD5:CE69664C0B34FE199E4CC96B0EE279CE
                                                                                                                                                                                                                                            SHA1:BDACCD1C01BFEA1BCBC0C3D07853F4088314DA74
                                                                                                                                                                                                                                            SHA-256:C29D8E4AEC0158744DDED192C5D7C33A130F3CF44F9D3F533BD45A745BBA6406
                                                                                                                                                                                                                                            SHA-512:31B890414027EDEB306552802B51825E527930D8D3BD13E3D7BEA601E1C675D501827F7D394AA3BF2E3FFBAE6F5F58FB67FDD0384B650782D2A443EC896AACDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):287
                                                                                                                                                                                                                                            Entropy (8bit):5.247457633818529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJf21rPeUkwRe9:YvXKX5ArzdqbsdTeOwGG+16Ukee9
                                                                                                                                                                                                                                            MD5:09559FE27324A12BB903C3E21F5E8AF0
                                                                                                                                                                                                                                            SHA1:56B9E4562982DD177A5C3426575007F75DFAD2E2
                                                                                                                                                                                                                                            SHA-256:9F8ECAED69B7534B3408D8C6FF36540FBE0858C5CF8BD720ADD276FFD1D6433D
                                                                                                                                                                                                                                            SHA-512:DBA5CCB0BF4FE39F854BA281FA7C4824CA057E79A46021477B214D66FF4ACC34ED1ED98D81F1102C0E1020D0BBF0D881BA13F7C52878706751F87292B5BCDD2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1090
                                                                                                                                                                                                                                            Entropy (8bit):5.655669613417001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Yv6XerImeOIamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS/f:YvRr7e7BgkDMUJUAh8cvM/f
                                                                                                                                                                                                                                            MD5:20071925E2A74F99E92C2433B360B081
                                                                                                                                                                                                                                            SHA1:0ABA6E5CD0F47E4EA8ADF55E859EC7E6FA7F4A51
                                                                                                                                                                                                                                            SHA-256:73A248D7F9B694C2C2642C1E1A28DEDCBD207B5325CF127A82AE3DD223B11025
                                                                                                                                                                                                                                            SHA-512:AA84C1A37D4F195E610FFC803EBC461F5CF079B590DCF731A9601B088AFBE08BC5C7B920C5CC6182A545B659A25205206DAA7BADA2E017C9D6F45FE0A166BDDD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):5.222925245788253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJfshHHrPeUkwRe9:YvXKX5ArzdqbsdTeOwGGUUUkee9
                                                                                                                                                                                                                                            MD5:6853243C62DCCA1BC434E7F655E6FEC1
                                                                                                                                                                                                                                            SHA1:56A989F320E8B405897A90ED03871F4B6A8B8F57
                                                                                                                                                                                                                                            SHA-256:C8B0DEA4C34631765196ED43D4D9579424FA3D6D03EEB602732F8A303BFC62AF
                                                                                                                                                                                                                                            SHA-512:F11FF84CCF9E37E3CCFEA4EF4901B84FDD1F2A3DAD651AD596931A77285CCA49C63922CA74AC21063233226199FDFE4398B2A8C01115F2EF4082826BDE41D2E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):282
                                                                                                                                                                                                                                            Entropy (8bit):5.252323102422697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:YEQXJ2HX5AD3F8UdqHNWWsGiIPEeOF0YpapoAvJTqgFCrPeUkwRe9:YvXKX5ArzdqbsdTeOwGGTq16Ukee9
                                                                                                                                                                                                                                            MD5:63F8DFD08BEEBAD7A29DBCAB0950DFAF
                                                                                                                                                                                                                                            SHA1:192919CF0E3297215DEF9A407AB75632CB8319C8
                                                                                                                                                                                                                                            SHA-256:DAC80C351D9F457DA45C2BA17A99DCDAA408788990758814A272C35930D54809
                                                                                                                                                                                                                                            SHA-512:EB3EE3D7DE48CA720446BC63B53C22B9027B09611B8224015DF1DCD3566D7B2B07BB72F1AEE5F57FB6B9909144044735D51641F12C5F910660B56C55C5DB0A54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"analyticsData":{"responseGUID":"11f9eeb1-38a8-43aa-85df-dee33a81fb35","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1733935438906,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:e:e
                                                                                                                                                                                                                                            MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                            SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                            SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                            SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:....
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2817
                                                                                                                                                                                                                                            Entropy (8bit):5.1336763145038855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YApkaTPBay8tQupZ3xLAv9mvMkRR/yS5jfIj0Sj10UG4ST2uv2LStCdn181vOI5H:Y4gtvG9mvMkRZNiaUGBdvY85Vg9m
                                                                                                                                                                                                                                            MD5:513953AE5020A1A6C3A84929BE762257
                                                                                                                                                                                                                                            SHA1:69BF33C49240A1D71B648A1FE84D7793870D2346
                                                                                                                                                                                                                                            SHA-256:F6914BE71AA4BB29C3439975EC12B6C624DA0F01A0D009F1695C9A2113B137F5
                                                                                                                                                                                                                                            SHA-512:0259BCD2B45C8BDFEE14B214E54079AD1EE039642958A6FA57A8455E415020E3353E0B59BB82D174D7B1DC24CDD63E996B267286E0031BC9656DAC6DC1425E05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"all":[{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"6ee5bea9f1f0ab02925c0fc7df576fd7","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1733755528000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"2f2c682a8a6b02b15b93ea9d06fd22f0","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1733755528000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"49d4d7f78a403cec85e4e02049204af6","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1733755528000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"ae31acebfae82a227c249699f917c424","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1733755528000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ae2f7bfce0ab638753f14905895aabd0","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1733755528000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"46a2c563102dcf9d20476518b7d0a04f","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):1.4544512244691505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsFIlzq:lNVmsw3SHtbDbPe0K3+fDZdQ2q
                                                                                                                                                                                                                                            MD5:67FD86431C8E73F86109B37554EAF6A6
                                                                                                                                                                                                                                            SHA1:3E6D6BC63AAB51FF4EF365FB7A96FA8C8655C604
                                                                                                                                                                                                                                            SHA-256:01655E4620F77EA2EB90495A1411D88639AC53DF2991FB46F38A82017FDC555E
                                                                                                                                                                                                                                            SHA-512:608B47E43DD8C81A67E15266C6E28C078D69972CA76958A2478A67BA5F561AEC0796E000B65A39B3E1E84E6C6A5FE50B8CE865F32DB0DDE8B231CD48F3827718
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                                            Entropy (8bit):1.9589999823677404
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7M5rvrBd6dHtbGIbPe0K3+fDy2dsF9AqFl2GL7msT:703SHtbDbPe0K3+fDZdQmKVmsT
                                                                                                                                                                                                                                            MD5:BC93D705D1FEBAAEC441B7D25152BEB0
                                                                                                                                                                                                                                            SHA1:9CAD992E1D0032B05E28233457742982A3403322
                                                                                                                                                                                                                                            SHA-256:BEAB04DA8D319573FA782AEA35AE8510F0E3060B8C3C3AF077EA2CC594844A4C
                                                                                                                                                                                                                                            SHA-512:96C7DA02D9F4E83503C4902BC5C30DDEFAD20B19FBB183798E76338E29E74E286D3646CEE7A4286BCF1EEEABE770A0E8532D1C3B701C2471D00589968B592196
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.... .c......g.:......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66726
                                                                                                                                                                                                                                            Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:RNOpblrU6TBH44ADKZEgAnlga5BAZk/kR3RctL0wu8u5Yyu:6a6TZ44ADEAnlf6q/kZiu5K
                                                                                                                                                                                                                                            MD5:E9A8AFFC9781B8A403FC05A9C0EA2223
                                                                                                                                                                                                                                            SHA1:E16069A4A2CD35E7B6E72C173918F4A81F7F73E3
                                                                                                                                                                                                                                            SHA-256:BECB1DC920DD9DEEC1A85E9CE72AC1E2F37BFBB05AEB03B19397F3022F4064C5
                                                                                                                                                                                                                                            SHA-512:6BFBC5B9D9D0204BFE96C47D74B665E3FF7B74DEB7A31EB494EF24534B4EB021BA723DE791E067590FD41F0E99088EEBB54726CF94DBE308FD83C94B983F4571
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):3.529459928009153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88hlAqkrCH:Qw946cPbiOxDlbYnuRKrUU
                                                                                                                                                                                                                                            MD5:D004A74DF5264AC51A35D086C48CBE90
                                                                                                                                                                                                                                            SHA1:A085CF6534E2E5F5DE7DADADEA795513F8B557CB
                                                                                                                                                                                                                                            SHA-256:23F7DBFC528B309284E34D9321A3B4F6531252CF6A548D370B48A49948122FEA
                                                                                                                                                                                                                                            SHA-512:55EEE2F272F5E4BA84D21534E084F2B2FBE5D1B43A8DB4835B9F9EDAB04C7EBF89E122628099C28821132939F2DA057ACB0C0E36360F0597B9685625BE6FE404
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.9./.1.2./.2.0.2.4. . .0.9.:.4.5.:.2.3. .=.=.=.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16525
                                                                                                                                                                                                                                            Entropy (8bit):5.386483451061953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                                                                                                                                                                                            MD5:F49CA270724D610D1589E217EA78D6D1
                                                                                                                                                                                                                                            SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                                                                                                                                                                                            SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                                                                                                                                                                                            SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15114
                                                                                                                                                                                                                                            Entropy (8bit):5.376866952364533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Wcetm477QzW0j4EiDa9eVqVIVrmSp8/oBlAbw9pj/zFskwgzr2ycVqM0p0JM0umL:KkGImo
                                                                                                                                                                                                                                            MD5:D12D88F67FCBF970325861C1A4BF2EE2
                                                                                                                                                                                                                                            SHA1:7C16B94A96204FA316ECE3B6657F05F13C303B49
                                                                                                                                                                                                                                            SHA-256:CC95A0569F7E7126D813B1B5866C48B80B8D4EF9C17653580F2E5A7AFE656910
                                                                                                                                                                                                                                            SHA-512:FD8D4148368F305570239B1718A0DF7BDB5BD1C0EB2AFDF8260E43DE50B097B85598FE7BD8DA9D3C9D2D257D00BE9D065C464B6B6DF5AA652D35C42C7084C5B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SessionID=d4c038c0-62b5-4e48-97f6-a9169711fc4c.1733755516795 Timestamp=2024-12-09T09:45:16:795-0500 ThreadID=7416 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=d4c038c0-62b5-4e48-97f6-a9169711fc4c.1733755516795 Timestamp=2024-12-09T09:45:16:796-0500 ThreadID=7416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=d4c038c0-62b5-4e48-97f6-a9169711fc4c.1733755516795 Timestamp=2024-12-09T09:45:16:796-0500 ThreadID=7416 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=d4c038c0-62b5-4e48-97f6-a9169711fc4c.1733755516795 Timestamp=2024-12-09T09:45:16:796-0500 ThreadID=7416 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=d4c038c0-62b5-4e48-97f6-a9169711fc4c.1733755516795 Timestamp=2024-12-09T09:45:16:796-0500 ThreadID=7416 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35721
                                                                                                                                                                                                                                            Entropy (8bit):5.417859526484844
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRk5:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gR8
                                                                                                                                                                                                                                            MD5:2B33E8FD46EC4289195016033E5AF990
                                                                                                                                                                                                                                            SHA1:8FE4B7C07642F7FF46D8ABF0877D1477779C7D12
                                                                                                                                                                                                                                            SHA-256:6472D0E76707B59D70C84DFF3D40935D98E878D9290134DC91DD1D9E39F35847
                                                                                                                                                                                                                                            SHA-512:2A9D543BAA921491C4E1FA5943928646003A44BEFF2D53C9B7204963C003E4F583AC0CC29673D345A1E321C9F7690C64683E21CF92542FC81BFA950A231861B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1111944
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):758601
                                                                                                                                                                                                                                            Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ONh3P65+Tegs661ybxrr/IxkB1mabFhOXZ/fEa+z21oDERXTJJJJv+9UZwY0SWB4:O3Pjegf6MNB1DofjW21oiJJJJm94GS84
                                                                                                                                                                                                                                            MD5:365CD15045DFDBEEE1B96F5818087CB2
                                                                                                                                                                                                                                            SHA1:76570CBA8EE67D3D721B6A6B235358092E9AD713
                                                                                                                                                                                                                                            SHA-256:7BC09580551F157E7A75998934BE0EA5BEC2238236ADD4944B3EF05579983E84
                                                                                                                                                                                                                                            SHA-512:29404ED6A6AED34C96E921BB4550EE64B6EAF581F003B9C2E306942679324A1880416214C04D923A391AB9011FF4E5C5AE6C54FE23FEA7AA0DAADB6DBEC4A16F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1419751
                                                                                                                                                                                                                                            Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:/xaWL07oSwYIGNPUGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JaWLxSwZG6GZn3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                            MD5:C267C8C3D4A0DBACC06F3737E1784EB3
                                                                                                                                                                                                                                            SHA1:D798A10176D979377257977E896C8D332B785F23
                                                                                                                                                                                                                                            SHA-256:B5B5EF233AADF8F9C3509CDE98C7A9885D0E1B4938CD2A0676170BC8B30855F4
                                                                                                                                                                                                                                            SHA-512:3C9CC6700F7827321C0DEADA8F8517F8BAAB6056AF3D7FDAA71BF258C58399EDFDA8601AEBAEEBAB36EF0B1F59BA3E9690EEC2ACD2B8E3A94C8A328261D55D16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1407294
                                                                                                                                                                                                                                            Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                            MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                            SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                            SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                            SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                            Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 921996
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):386528
                                                                                                                                                                                                                                            Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:rBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOFjNOX1Lj3vfE4JvWTlP:r+Tegs661ybxrr/IxkB1mabFhOXZ/fEh
                                                                                                                                                                                                                                            MD5:C14EBC9A03804BAB863F67F539F142C6
                                                                                                                                                                                                                                            SHA1:FD44F63771819778149B24DD4B073940F5D95BFA
                                                                                                                                                                                                                                            SHA-256:A495629FA5E71EE50BB96F9C4CAEAC46E8B44BFC3F910A073348258F63DFAFCE
                                                                                                                                                                                                                                            SHA-512:8ED832A54A3925914E3BCFC96A3ABFF63A511ADAC79A869AD1569BB175CC1AF84E6C2BD20FA2187A5C3B733625EDE5D95C2172B24ED2F252835689F6D4A0F5A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...........[l\[.......p.a$..$.K...&%J.J...Wuo..dI.vk4.E..P.u..(.....1.I....A...............0.....$ctg.H.'....@.Zk...~.s.A]M.A..:g?.^{...cjL...X..#.Q{......z...m...K.U]-..^V.........@..P...U.R..z.......?......]nG..O{..n........y...v7...~C#..O.z...:...H&..6M;........c..#.y4u.~6.?...V?.%?SW.....K...[..`N.i.1..:..@?i.Q..O...`.....m.!y.{...?=.. .....Zk......%.6......o<.....yA}......no......u,.....U...a.......[S.n..`.....:...1......X..u.u...`..B=.&M.y..s.....}.i..l.'u]. ...6.s`....zdN.F.>;.d%D..}3..b..~..k.......,hl.j..._...F..p.z..o...C..,.Ss.u.Xd..a.Y.{.p...?.k..t,&..'...........^.f.hg....y..Y...i..m....<..^......yK.......;.5...E...K..Q.;k..|;..B.{m..eS..>b..>...6...wmC.i.....wv..k..{..X...RB.P..?w......1l.H..{{.`g.P.8.Z..v_.G.....f.%+z.....p.P..u}.T.....~r]..W7..._..c.k.....@....y.K...uOSj........^....B..]..~{..;...c....r.J.m.S.}.....k....u*^...5./...{......3.I.p.t...V..........W-..|.K.N.....n.........Bl...#)..;..4.x.....'....A....x..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (382)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):74973
                                                                                                                                                                                                                                            Entropy (8bit):6.139430168144079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:xrpvhGe1FSmB10lpn/n3Bzx0rEO3pQpE03ejrfodzWUc:txhGe1FSmB10lpn/nRzx0AO3pQHejrfZ
                                                                                                                                                                                                                                            MD5:545ECFDFFC289BD1CB9830FEB41D37F8
                                                                                                                                                                                                                                            SHA1:C19FA0EBC393FC2609638B2DEAB9A33AFC25DA01
                                                                                                                                                                                                                                            SHA-256:67E359C2C6680E0AD32FC4F251BC5165563EEAAEA77EA09AF725839CDBAC5661
                                                                                                                                                                                                                                            SHA-512:4F8DCF2354A494D4B6213985B0326EFF497CA09D61B11D98B7874A87E5FAA177A374C956FAE3CEB92E1D3A5CFFC3FDD926CDB0891E55E8648B68CD234448280F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />.. </head>. .......<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1.0">... Stylesheet for default styles -->...<link rel="stylesheet" href="https://helpimg
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):380848
                                                                                                                                                                                                                                            Entropy (8bit):5.202109831427653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                                                                                                                                                                                                            MD5:67A0C4DBD69561F3226243034423F1ED
                                                                                                                                                                                                                                            SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                                                                                                                                                                                                            SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                                                                                                                                                                                                            SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5649
                                                                                                                                                                                                                                            Entropy (8bit):5.250605215538956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KGJW/OplIczjJxwvcS2dOCERJ7EnXKEh9sk4QfkOtjt:T1Ickv9RJ7SKesk4Qfk+
                                                                                                                                                                                                                                            MD5:B13B4F098D80AC49DCC6BED4E459D560
                                                                                                                                                                                                                                            SHA1:81FFB3DD594A82F9453D1C45DA812DFC008CAA65
                                                                                                                                                                                                                                            SHA-256:5FC2013E8D4F5A97667A0A5BFEF9A2E148363D89A46BE49F14CB2C60B1461CA9
                                                                                                                                                                                                                                            SHA-512:4FEAEA5336B3E1B7B1D26C5D576C655208955D4C7657B967D11A9D58A3086EB0D087DE53606E0AC4E0F3AEFD9993E616BD7B9B343AE23DEB20477BD7EFD75ECC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://helpimg.s3.amazonaws.com/landing_pages/oops/styles.css
                                                                                                                                                                                                                                            Preview::root {..--clr-neutral-100: #ffffff;..--clr-neutral-200: #f5f5f5;..--clr-neutral-300: #d5d5d5;..--clr-neutral-400: #ababab;..--clr-neutral-500: #707070;..--clr-neutral-600: #2c2c2c;.../* Padding */..--padding-xs: clamp(0.5rem, 1.5%, 0.75rem);..--padding-sm: clamp(1rem, 3%, 1.5rem);..--padding-md: clamp(1.5rem, 6%, 3rem);..--padding-lg: clamp(3rem, 12%, 6rem);.../* Margin */..--block-flow-xs: min(1rem, 2vh);..--block-flow-sm: min(2rem, 4vh);..--block-flow-md: min(4rem, 8vh);..--block-flow-lg: min(8rem, 16vh);.../* Font Sizes */.../* @link https://utopia.fyi/type/calculator?c=320,18,1.2,1240,20,1.25,5,2,&s=0.75|0.5|0.25,1.5|2|3|4|6,s-l&g=s,l,xl,12 */.../* Step -1: 15px . 12.003px */..--step--1: clamp(0.7502rem, 1.0027rem + -0.3258vi, 0.9375rem);../* Step 0: 18px . 16px */..--step-0: clamp(1rem, 1.1685rem + -0.2174vi, 1.125rem);../* Step 1: 21.6px . 21.328px */..--step-1: clamp(1.333rem, 1.3559rem + -0.0296vi, 1.35rem);../* Step 2: 25.92px . 28.4302px */..--step-2: clamp(1.62rem,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16900)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16901
                                                                                                                                                                                                                                            Entropy (8bit):5.207509946311759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:56N7rvrXsqsgs94SzHhjVBvGg0Rr15uH9oSbH9XRZrclZprFjCx9VXU5G7Cqbt/p:AN7brXT3gfzHhjVBvL0RrTujhZrclZpy
                                                                                                                                                                                                                                            MD5:A7DB3244C9A6704A3159A38C82207F66
                                                                                                                                                                                                                                            SHA1:CC3B2BF9D2FCC718C86B1ED2AC7D9CD5BA12EF43
                                                                                                                                                                                                                                            SHA-256:774BB8E88B09936246A57F0DFED88A375258A8235B893561C96880411DABC4D5
                                                                                                                                                                                                                                            SHA-512:3197FFB1055735A329D122D6C8EDFA9C12FCCD54E8F22F579A4E79B3C6AE0163391E790429A3F680434309AAECCE1572941EA47DEE321AC080FEAADA2DE3F3B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://unpkg.com/petite-vue@0.4.1/dist/petite-vue.iife.js
                                                                                                                                                                                                                                            Preview:var pn=Object.defineProperty,hn=(e,t,n)=>t in e?pn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,C=(e,t,n)=>(hn(e,"symbol"!=typeof t?t+"":t,n),n),PetiteVue=function(e){"use strict";function t(e){if(a(e)){const n={};for(let s=0;s<e.length;s++){const i=e[s],o=d(i)?r(i):t(i);if(o)for(const e in o)n[e]=o[e]}return n}return d(e)||g(e)?e:void 0}const n=/;(?![^(]*\))/g,s=/:(.+)/;function r(e){const t={};return e.split(n).forEach((e=>{if(e){const n=e.split(s);n.length>1&&(t[n[0].trim()]=n[1].trim())}})),t}function i(e){let t="";if(d(e))t=e;else if(a(e))for(let n=0;n<e.length;n++){const s=i(e[n]);s&&(t+=s+" ")}else if(g(e))for(const n in e)e[n]&&(t+=n+" ");return t.trim()}function o(e,t){if(e===t)return!0;let n=h(e),s=h(t);if(n||s)return!(!n||!s)&&e.getTime()===t.getTime();if(n=a(e),s=a(t),n||s)return!(!n||!s)&&function(e,t){if(e.length!==t.length)return!1;let n=!0;for(let s=0;n&&s<e.length;s++)n=o(e[s],t[s]);return n}(e,t);if(n=g(e),s=g(t),n||s){if(!n||!s)return!1;if(Object.k
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51364
                                                                                                                                                                                                                                            Entropy (8bit):4.630626843010533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:TRCJJ/KpVsnpxvXmET56JYFE7qbe/7Y8fjWWy+4GrkfwuXxJ44ipW/VPRLq277ts:TS/FpzarzCT71Pts
                                                                                                                                                                                                                                            MD5:BF2F96E6233DE3D8C0346085AC28248A
                                                                                                                                                                                                                                            SHA1:4DB267704D7E3FB2489CF96E82862A2245CD9311
                                                                                                                                                                                                                                            SHA-256:EE94DDA0AF1FC5C5045741B39E54136015365EEDCA34095F1D3C666998BB442D
                                                                                                                                                                                                                                            SHA-512:D4DB54380D135D9F5AAA03727CC88037B014C1057A3061C3D173EB8D4CEC7E4A2F71CFCA1478E8E15C093D510EEE80668C2038691EAEB21958942089F0DD9C6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:/*!. * Modernizr v2.7.1. * www.modernizr.com. *. * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton. * Available under the BSD and MIT licenses: www.modernizr.com/license/. */../*. * Modernizr tests which native CSS3 and HTML5 features are available in. * the current UA and makes the results available to you in two ways:. * as properties on a global Modernizr object, and as classes on the. * <html> element. This information allows you to progressively enhance. * your pages with a granular level of control over the experience.. *. * Modernizr has an optional (not included) conditional resource loader. * called Modernizr.load(), based on Yepnope.js (yepnopejs.com).. * To get a build that includes Modernizr.load(), as well as choosing. * which tests to include, go to www.modernizr.com/download/. *. * Authors Faruk Ates, Paul Irish, Alex Sexton. * Contributors Ryan Seddon, Ben Alman. */..window.Modernizr = (function( window, document, undefined ) {.. var version = '2.7.1',..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (16900)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16901
                                                                                                                                                                                                                                            Entropy (8bit):5.207509946311759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:56N7rvrXsqsgs94SzHhjVBvGg0Rr15uH9oSbH9XRZrclZprFjCx9VXU5G7Cqbt/p:AN7brXT3gfzHhjVBvL0RrTujhZrclZpy
                                                                                                                                                                                                                                            MD5:A7DB3244C9A6704A3159A38C82207F66
                                                                                                                                                                                                                                            SHA1:CC3B2BF9D2FCC718C86B1ED2AC7D9CD5BA12EF43
                                                                                                                                                                                                                                            SHA-256:774BB8E88B09936246A57F0DFED88A375258A8235B893561C96880411DABC4D5
                                                                                                                                                                                                                                            SHA-512:3197FFB1055735A329D122D6C8EDFA9C12FCCD54E8F22F579A4E79B3C6AE0163391E790429A3F680434309AAECCE1572941EA47DEE321AC080FEAADA2DE3F3B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:var pn=Object.defineProperty,hn=(e,t,n)=>t in e?pn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,C=(e,t,n)=>(hn(e,"symbol"!=typeof t?t+"":t,n),n),PetiteVue=function(e){"use strict";function t(e){if(a(e)){const n={};for(let s=0;s<e.length;s++){const i=e[s],o=d(i)?r(i):t(i);if(o)for(const e in o)n[e]=o[e]}return n}return d(e)||g(e)?e:void 0}const n=/;(?![^(]*\))/g,s=/:(.+)/;function r(e){const t={};return e.split(n).forEach((e=>{if(e){const n=e.split(s);n.length>1&&(t[n[0].trim()]=n[1].trim())}})),t}function i(e){let t="";if(d(e))t=e;else if(a(e))for(let n=0;n<e.length;n++){const s=i(e[n]);s&&(t+=s+" ")}else if(g(e))for(const n in e)e[n]&&(t+=n+" ");return t.trim()}function o(e,t){if(e===t)return!0;let n=h(e),s=h(t);if(n||s)return!(!n||!s)&&e.getTime()===t.getTime();if(n=a(e),s=a(t),n||s)return!(!n||!s)&&function(e,t){if(e.length!==t.length)return!1;let n=!0;for(let s=0;n&&s<e.length;s++)n=o(e[s],t[s]);return n}(e,t);if(n=g(e),s=g(t),n||s){if(!n||!s)return!1;if(Object.k
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (408)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):462
                                                                                                                                                                                                                                            Entropy (8bit):5.850628193865372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:3R+xn2fDHCst9zwcYq2igaKW4tsEWGeuE9V7XX40zhcc4AEdeIQL:3E27HCNL0gwucu8V7ZzhBNEkj
                                                                                                                                                                                                                                            MD5:CFA2F69B9F5D2B092EFAF349474FD586
                                                                                                                                                                                                                                            SHA1:854196398F1A2199EF89F938BB17AF125750AD54
                                                                                                                                                                                                                                            SHA-256:75D4DCCE9ED0C0A49AA65229DF5E1757FAA7086DDBC67506E50490538C746974
                                                                                                                                                                                                                                            SHA-512:2183AFA7B0117FF4415B5630EDD476B16293D3DB20EC46148344F4468220E4E52AD7FD6BD5F7DC247B21FA51667581EE908C8B885AE80B56B489D1C64E43FF2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376
                                                                                                                                                                                                                                            Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (513)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1762
                                                                                                                                                                                                                                            Entropy (8bit):4.944013225054542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:0EY3OZgl2mrk+zWrDNl613A3h7ti5+jFUC7WA8u:zY3OZglVavT61wR7IwFUC7su
                                                                                                                                                                                                                                            MD5:8C38EBCDA332112FA59DEC8DE382F285
                                                                                                                                                                                                                                            SHA1:A16D30CC141129D74FE08B4995AB8B08E02BA10E
                                                                                                                                                                                                                                            SHA-256:13B08EF23822311C3E3C006D405D1FC842CF603A28F230B659D855BABE5079CA
                                                                                                                                                                                                                                            SHA-512:11C0A738DEE5E16D0F4566CB47F3614CD7BF96BF8C4B2C3C0BB10A35032F6726AB598EF5F10EC2AF216BD671D2FE90095AA7BDC793AA73815D196E4CDE2A7436
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="/ui/favicon.ico"/><link href="/ui/fonts/opensans.css" rel="stylesheet"/><link href="/ui/fonts/notosans.css" rel="stylesheet"/><title>KnowBe4</title><style media="screen">.loader {. margin: 40vh auto;. display: block;. position: relative;. width: 64px;. height: 64px;. }.. .loader div {. box-sizing: border-box;. display: block;. position: absolute;. width: 51px;. height: 51px;. margin: 3px;. border: 3px solid #bdbdbf;. border-radius: 50%;. animation: loader 1.2s cubic-bezier(0.5, 0, 0.5, 1) infinite;. border-color: #bdbdbf transparent transparent;. }.. .loader div:nth-child(1) {. animation-delay: -0.45s;. }.. .loader div:nth-child(2) {. ani
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3205083
                                                                                                                                                                                                                                            Entropy (8bit):5.067660187114562
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Jw4mDiTFyA6TVfMAeolyHCcmMy/W/EEPbhhDdR30mpz+acKWheTXOz2usGgNaE0J:q
                                                                                                                                                                                                                                            MD5:F1232635B40CBFAE664CA09BA03FC9C3
                                                                                                                                                                                                                                            SHA1:C70240DA2684DB0184AB4C123B7F686035A8FB93
                                                                                                                                                                                                                                            SHA-256:55644838E3E24BB2ED95B03654F6BC0AB4B5725F73BD9E6656C50AB8441194FF
                                                                                                                                                                                                                                            SHA-512:FB466E90765EB7D07AD12D8FFF42926F9C86CE41EDFB36254B1EE180221B5429624B711389F0143AA0716DEB113DB1BE9954E9A4FAF49151A6C19867512BB064
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:/*!. * jQuery JavaScript Library v1.12.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:17Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51364
                                                                                                                                                                                                                                            Entropy (8bit):4.630626843010533
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:TRCJJ/KpVsnpxvXmET56JYFE7qbe/7Y8fjWWy+4GrkfwuXxJ44ipW/VPRLq277ts:TS/FpzarzCT71Pts
                                                                                                                                                                                                                                            MD5:BF2F96E6233DE3D8C0346085AC28248A
                                                                                                                                                                                                                                            SHA1:4DB267704D7E3FB2489CF96E82862A2245CD9311
                                                                                                                                                                                                                                            SHA-256:EE94DDA0AF1FC5C5045741B39E54136015365EEDCA34095F1D3C666998BB442D
                                                                                                                                                                                                                                            SHA-512:D4DB54380D135D9F5AAA03727CC88037B014C1057A3061C3D173EB8D4CEC7E4A2F71CFCA1478E8E15C093D510EEE80668C2038691EAEB21958942089F0DD9C6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://training.knowbe4.com/assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js
                                                                                                                                                                                                                                            Preview:/*!. * Modernizr v2.7.1. * www.modernizr.com. *. * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton. * Available under the BSD and MIT licenses: www.modernizr.com/license/. */../*. * Modernizr tests which native CSS3 and HTML5 features are available in. * the current UA and makes the results available to you in two ways:. * as properties on a global Modernizr object, and as classes on the. * <html> element. This information allows you to progressively enhance. * your pages with a granular level of control over the experience.. *. * Modernizr has an optional (not included) conditional resource loader. * called Modernizr.load(), based on Yepnope.js (yepnopejs.com).. * To get a build that includes Modernizr.load(), as well as choosing. * which tests to include, go to www.modernizr.com/download/. *. * Authors Faruk Ates, Paul Irish, Alex Sexton. * Contributors Ryan Seddon, Ben Alman. */..window.Modernizr = (function( window, document, undefined ) {.. var version = '2.7.1',..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3205083
                                                                                                                                                                                                                                            Entropy (8bit):5.067660187114562
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Jw4mDiTFyA6TVfMAeolyHCcmMy/W/EEPbhhDdR30mpz+acKWheTXOz2usGgNaE0J:q
                                                                                                                                                                                                                                            MD5:F1232635B40CBFAE664CA09BA03FC9C3
                                                                                                                                                                                                                                            SHA1:C70240DA2684DB0184AB4C123B7F686035A8FB93
                                                                                                                                                                                                                                            SHA-256:55644838E3E24BB2ED95B03654F6BC0AB4B5725F73BD9E6656C50AB8441194FF
                                                                                                                                                                                                                                            SHA-512:FB466E90765EB7D07AD12D8FFF42926F9C86CE41EDFB36254B1EE180221B5429624B711389F0143AA0716DEB113DB1BE9954E9A4FAF49151A6C19867512BB064
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://training.knowbe4.com/assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js
                                                                                                                                                                                                                                            Preview:/*!. * jQuery JavaScript Library v1.12.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2016-05-20T17:17Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):380848
                                                                                                                                                                                                                                            Entropy (8bit):5.202109831427653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                                                                                                                                                                                                            MD5:67A0C4DBD69561F3226243034423F1ED
                                                                                                                                                                                                                                            SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                                                                                                                                                                                                            SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                                                                                                                                                                                                            SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1471
                                                                                                                                                                                                                                            Entropy (8bit):4.754611179426391
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                                                                                                                                                                                                            MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                                                                                                                                                                                                            SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                                                                                                                                                                                                            SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                                                                                                                                                                                                            SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                                                                                                                                                                                                            Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                                                                                                                                                                                                            File type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                            Entropy (8bit):7.173350780951476
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                            File name:W-2Updated.pdf
                                                                                                                                                                                                                                            File size:109'583 bytes
                                                                                                                                                                                                                                            MD5:4f95abc3f106add6e18148e0b3a17b12
                                                                                                                                                                                                                                            SHA1:1a868867e0946725abc427b7b11e46299ffd03a1
                                                                                                                                                                                                                                            SHA256:878451ff38fc80eac47023d1d64b629beb959f3f6efb1cd1beda2c5d4de78035
                                                                                                                                                                                                                                            SHA512:913466d650c0055b232bc5064290b92987c9026918185c20e4ab2a3d1e3e18abcccfa4013b31cfae519536ad499c63f99c10960d91cae8c0a42f77e5da74d49f
                                                                                                                                                                                                                                            SSDEEP:1536:9yZt6SH7RbBcq/hBOitOOdG538OZU+KaSxtLRU+9S/BqK365UBmq4t:4ZHbBd/zLdy38AU+1SBU+wT3KUBmX
                                                                                                                                                                                                                                            TLSH:F9B35915EC06FCC4B045CBA172B9795D421D3103A49B1DBBF69C8BCADFC3588AE8616B
                                                                                                                                                                                                                                            File Content Preview:%PDF-1.6.%.....%QDF-1.0..%% Original object ID: 14 0.1 0 obj.<<. /AcroForm 3 0 R. /Metadata 4 0 R. /OpenAction 6 0 R. /Outlines 7 0 R. /Pages 8 0 R. /Type /Catalog.>>.endobj..%% Original object ID: 12 0.2 0 obj.<<. /CreationDate (D:20180612094110-0
                                                                                                                                                                                                                                            Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                            General

                                                                                                                                                                                                                                            Header:%PDF-1.6
                                                                                                                                                                                                                                            Total Entropy:7.173351
                                                                                                                                                                                                                                            Total Bytes:109583
                                                                                                                                                                                                                                            Stream Entropy:7.767205
                                                                                                                                                                                                                                            Stream Bytes:82425
                                                                                                                                                                                                                                            Entropy outside Streams:3.779349
                                                                                                                                                                                                                                            Bytes outside Streams:27158
                                                                                                                                                                                                                                            Number of EOF found:1
                                                                                                                                                                                                                                            Bytes after EOF:
                                                                                                                                                                                                                                            NameCount
                                                                                                                                                                                                                                            obj54
                                                                                                                                                                                                                                            endobj54
                                                                                                                                                                                                                                            stream14
                                                                                                                                                                                                                                            endstream14
                                                                                                                                                                                                                                            xref1
                                                                                                                                                                                                                                            trailer1
                                                                                                                                                                                                                                            startxref1
                                                                                                                                                                                                                                            /Page1
                                                                                                                                                                                                                                            /Encrypt0
                                                                                                                                                                                                                                            /ObjStm0
                                                                                                                                                                                                                                            /URI6
                                                                                                                                                                                                                                            /JS1
                                                                                                                                                                                                                                            /JavaScript1
                                                                                                                                                                                                                                            /AA0
                                                                                                                                                                                                                                            /OpenAction1
                                                                                                                                                                                                                                            /AcroForm1
                                                                                                                                                                                                                                            /JBIG2Decode0
                                                                                                                                                                                                                                            /RichMedia0
                                                                                                                                                                                                                                            /Launch0
                                                                                                                                                                                                                                            /EmbeddedFile0

                                                                                                                                                                                                                                            Image Streams

                                                                                                                                                                                                                                            IDDHASHMD5Preview
                                                                                                                                                                                                                                            21c6c6874b6b62f0e27d0ee0aed29d30b2155af6893379f1f7
                                                                                                                                                                                                                                            234a4d08a957113862127ed9be986e6e9bf0e5a75b9ea98c45
                                                                                                                                                                                                                                            25494519d4cc49554d90f15dad1a7916b8c4ddf3784dc5ba38
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:08.966150045 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:09.138044119 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:09.263042927 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:09.265474081 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:11.372433901 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:15.401551008 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:15.782319069 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:16.179261923 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:16.538579941 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:18.038570881 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:18.741775036 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:18.866857052 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:18.867506027 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:21.066514015 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:21.839559078 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:21.839672089 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:25.934487104 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:27.021075964 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.716634989 CET49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.717200041 CET49726443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.717232943 CET44349726104.98.116.138192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.717466116 CET49726443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.717874050 CET49726443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.717885017 CET44349726104.98.116.138192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:29.836076975 CET44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:38.935331106 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:13.762550116 CET44349726104.98.116.138192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:13.762677908 CET49726443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.750669003 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.750711918 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.750783920 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751465082 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751507044 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751564026 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751745939 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751763105 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751909018 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.751924992 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.490927935 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.491297960 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.491332054 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.492132902 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.492322922 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.492347956 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.492482901 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.492573023 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.493503094 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.493580103 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.493678093 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.493742943 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.494472980 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.494482040 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.494769096 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.494829893 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.546958923 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.546982050 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.546989918 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.593969107 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.980194092 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.980273008 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.980377913 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.981239080 CET49894443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.981256962 CET443498943.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.461416960 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.461456060 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.461539984 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.712007046 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.712029934 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.713207006 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.713258982 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.713329077 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.713629961 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.713644981 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.499953032 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.499985933 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.500056982 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.500334978 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.500348091 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.457791090 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.458127975 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.458147049 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.459207058 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.459302902 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460155964 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460421085 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460513115 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460640907 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460660934 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460787058 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.460798979 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.462129116 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.462227106 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.462958097 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.463041067 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.515868902 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.516010046 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.516025066 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:45.562582016 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.193474054 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.193860054 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.193875074 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.194916010 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.194997072 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.196161032 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.196217060 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.250839949 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.250854969 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:46.297048092 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628573895 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628603935 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628612041 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628626108 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628633976 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628637075 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628731966 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628751040 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628813982 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.628870964 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.654380083 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655006886 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655057907 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655162096 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.656305075 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.656321049 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.699333906 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815431118 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815459013 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815550089 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815581083 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815613985 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.815629005 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829166889 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829215050 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829279900 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829415083 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829447031 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829535007 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829535007 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829570055 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829611063 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829807997 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829818964 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829962015 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.829977036 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.830125093 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.830142021 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.868027925 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.868057966 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.868180037 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.868207932 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.868274927 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.987710953 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.987740040 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.987824917 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.987839937 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.987917900 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.010714054 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.010766983 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.010839939 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.010867119 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.010987043 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.011533976 CET49900443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.011552095 CET4434990034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.070549011 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.070607901 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.070707083 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.071026087 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.071043968 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.099591970 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.099623919 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.099693060 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.099708080 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.099746943 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.179270983 CET49901443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.179310083 CET4434990134.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.873910904 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.874722958 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.874753952 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.875132084 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.875725985 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.875792980 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.875906944 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.919332027 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.487622023 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.487941980 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.487961054 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.489118099 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.489186049 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.490266085 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.490334034 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.490498066 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.490508080 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509597063 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509634018 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509649038 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509718895 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509746075 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.509793043 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.530761003 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.563788891 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.563821077 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.563930035 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.563947916 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.563986063 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.572428942 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.572724104 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.572740078 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.573805094 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.573858976 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.574878931 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.574978113 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.575104952 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.575110912 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.624926090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633140087 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633475065 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633502960 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633713007 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633877993 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.633899927 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.634613037 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.634676933 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.634975910 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635030031 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635106087 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635176897 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635406017 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635499001 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635597944 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635610104 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635652065 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.635658979 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.687275887 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.687282085 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.708734035 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.708745956 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.708851099 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.708873034 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.708914995 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.738472939 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.738504887 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.738578081 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.738590956 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.738629103 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770337105 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770369053 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770529032 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770529032 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770539045 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.770577908 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.893418074 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.893449068 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.893567085 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.893593073 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.893635988 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.917150974 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.917177916 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.917399883 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.917422056 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.917490005 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.936930895 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.936949015 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.937066078 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.937087059 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.937215090 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.940752983 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949398994 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949487925 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949496984 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949532032 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949904919 CET49917443192.168.2.754.231.134.177
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.949922085 CET4434991754.231.134.177192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.955365896 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.955394983 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.955465078 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.955482960 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.955518007 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.968772888 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.968802929 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.968857050 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.968872070 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.969012976 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.969012976 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.980273008 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.980294943 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.980421066 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.980447054 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:49.980587006 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.093904972 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.093933105 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.094173908 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.094204903 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.094253063 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.106568098 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.106594086 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.106690884 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.106720924 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.106852055 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.116641998 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.116671085 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.116780996 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.116810083 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.116950035 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127218008 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127243996 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127310038 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127341032 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127352953 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.127383947 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.136584997 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.136616945 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.136698961 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.136730909 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.136775017 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.146631002 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.146658897 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.146769047 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.146801949 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.146943092 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.157196045 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.157228947 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.157335997 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.157358885 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.157402992 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.167887926 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.167917967 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.168025017 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.168056965 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.168107033 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.285996914 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.286022902 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.286148071 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.286175966 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.286221981 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.294214010 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.294238091 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.294305086 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.294326067 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.294367075 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.302640915 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.302661896 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.302748919 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.302758932 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.302794933 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.310651064 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.310672998 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.310743093 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.310756922 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.310797930 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312335014 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312396049 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312402010 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312433958 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312444925 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312505007 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312628984 CET49913443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.312645912 CET4434991334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456959009 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.457009077 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.457117081 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.457340002 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.457366943 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239459991 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239492893 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239533901 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239557981 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239607096 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239631891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239656925 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.239679098 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279381990 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279397964 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279444933 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279463053 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279489994 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279521942 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279536963 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279572010 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.279602051 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.409640074 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.409708977 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.409782887 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.409801006 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.409823895 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.452732086 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.455804110 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.455878973 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.455939054 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.455950975 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.456027031 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459007978 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459022999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459064960 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459091902 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459112883 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459124088 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.459161043 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.497334003 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.497368097 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.497466087 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.497478008 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.546452999 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.546466112 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.579480886 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.579513073 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.579646111 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.579668999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.579709053 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.595359087 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.608452082 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.608522892 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.608561039 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.608577013 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.608603954 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.623471022 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.623609066 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.623630047 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.623672962 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624063015 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624077082 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624111891 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624124050 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624125957 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624147892 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624156952 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624167919 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624191046 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624242067 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.624280930 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.625207901 CET49916443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.625222921 CET4434991613.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647056103 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647114992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647164106 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647177935 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647207975 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.647227049 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664578915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664611101 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664673090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664685011 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664731026 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.664747000 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.681967974 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.682223082 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.682246923 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683248997 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683329105 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683608055 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683656931 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683753014 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.683759928 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.733793020 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.767262936 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.767290115 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.767371893 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.767741919 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.767760038 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.772612095 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.772639036 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.772713900 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.772735119 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.772778988 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.775306940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.777844906 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.777903080 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.777911901 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.795629978 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.795649052 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.795821905 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.795847893 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811305046 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811336040 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811466932 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811489105 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811750889 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811764956 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811784029 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811795950 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811810017 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811815977 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811834097 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811856985 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811871052 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811883926 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.811913967 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.813927889 CET49915443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.813945055 CET4434991513.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.817842960 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.817883015 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.817945004 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.818186998 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.818197966 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.824656010 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.824673891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.824739933 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.824747086 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.840097904 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.840126038 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.840200901 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.840209961 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.842286110 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.842359066 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.842365980 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.842403889 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.857894897 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.857916117 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.858010054 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.858017921 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.858057022 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.873306990 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.873323917 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.873378038 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.873383999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.873419046 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.955732107 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.955796957 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.955879927 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.956108093 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.956130028 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.960581064 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.960612059 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.960695028 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.960721970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.960767984 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971793890 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971820116 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971892118 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971921921 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971966028 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.971985102 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.983387947 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.983416080 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.983469009 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.983495951 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.983510971 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.986392021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.986454010 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.986474037 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.986516953 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.995714903 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.995742083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.995796919 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.995815992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.995897055 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.002896070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.002950907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.002994061 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.003027916 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.003065109 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.007177114 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.007246971 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.007272005 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.016999006 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.017015934 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.017182112 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.017206907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.026767015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.026784897 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.026840925 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.026870966 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.026889086 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.036773920 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.036812067 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.036871910 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.036897898 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.036921024 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.079163074 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.079191923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.125304937 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.153126001 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.153140068 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.153218031 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.153253078 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.156866074 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.156922102 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.156955004 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.156989098 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.157002926 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.163453102 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.163474083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.163530111 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.163558960 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.163573980 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170248985 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170308113 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170332909 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170347929 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170361042 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170361042 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.170401096 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.177074909 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.177092075 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.177181959 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.177206993 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.177253008 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.183821917 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.183842897 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.183901072 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.183919907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.183965921 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.194979906 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.195004940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.195085049 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.195110083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.195152998 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.211920023 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.211939096 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.212018013 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.212038994 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.212081909 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.212712049 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.212759018 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.219152927 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.219219923 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320792913 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320822954 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320832014 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320842028 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320858955 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320904016 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320940018 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.320959091 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.321001053 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.345515013 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.345572948 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.345601082 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.346076965 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.346105099 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.346129894 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.351257086 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.351281881 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.351337910 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.351346016 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.351371050 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.358098984 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.358114958 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.358192921 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.358202934 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.364830971 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.364852905 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.364912987 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.364923000 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.364947081 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369678020 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369728088 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369745016 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369760990 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369771957 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.369791985 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.371690989 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.371754885 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376276016 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376312971 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376455069 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376455069 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376490116 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.376532078 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.378571987 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.378597021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.378654003 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.378665924 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.378688097 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.379784107 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.379834890 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.379844904 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.398042917 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.398077965 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.398148060 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.398178101 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.398200989 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411566019 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411623001 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411642075 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411654949 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411669970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.411681890 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.453479052 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.522603989 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.522634029 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.522785902 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.522820950 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.522871017 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.537609100 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.537636995 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.537731886 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.537759066 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.537802935 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.540946007 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.541055918 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.541074991 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.546832085 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.546864986 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.546960115 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.546982050 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.554462910 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.554517031 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.554548979 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.554568052 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.554594040 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.560694933 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.560729980 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.560797930 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.560821056 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.560858011 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.561220884 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.561269045 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.561290026 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.561307907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.561321020 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.567348003 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.567369938 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.567481041 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.567502975 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.579444885 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.579469919 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.579560041 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.579577923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.581330061 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.581413031 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.581427097 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.581475019 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.592823982 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.592861891 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.592953920 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.592974901 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.593024969 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597033978 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597064972 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597137928 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597165108 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597191095 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.597209930 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.603832960 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.635710001 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.635736942 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.635829926 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.635849953 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.635899067 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.657243967 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.721914053 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.721940994 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.722079992 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.722125053 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.722177982 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730087996 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730104923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730149984 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730165958 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730196953 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730220079 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.730237961 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735774040 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735794067 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735830069 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735873938 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735899925 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.735920906 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745728970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745759010 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745790005 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745789051 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745817900 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745821953 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745855093 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745873928 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745898962 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745903015 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.745943069 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752366066 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752401114 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752437115 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752453089 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752475023 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.752494097 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.756365061 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.756400108 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.756433010 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.756455898 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.756494045 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.760238886 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.760262966 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.760327101 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.760351896 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.760399103 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.764069080 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.764153957 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.764177084 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766212940 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766242981 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766294003 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766315937 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766333103 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.766355038 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780194998 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780230999 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780296087 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780329943 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780347109 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.780428886 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.782134056 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.782160997 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.782208920 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.782239914 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.782258987 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792314053 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792351007 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792391062 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792423010 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792438984 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.792460918 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.798094034 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.798116922 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.798197985 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.798228025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.819237947 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.819319963 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.819346905 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.860856056 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.900052071 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.900082111 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.900206089 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.900222063 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.900280952 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.911447048 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.911475897 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.911582947 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.911595106 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.911643028 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.923211098 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.923240900 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.923321009 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.923341036 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.923393965 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927030087 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927045107 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927092075 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927119970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927140951 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927167892 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927181959 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.927215099 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933046103 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933072090 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933156967 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933176994 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933221102 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.933974981 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.934000015 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.934046030 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.934062958 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.934077978 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.934099913 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.937613010 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.937674999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.937725067 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.937746048 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.937788010 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.944765091 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.944787025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.944874048 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.944890022 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.944936037 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945007086 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945034981 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945069075 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945080042 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945101023 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.945116997 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.949470997 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.949497938 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.949583054 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.949600935 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.949642897 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952698946 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952723026 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952788115 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952797890 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952826977 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.952840090 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.953171015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.953222990 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.953238010 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.953249931 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.953279972 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.963460922 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.963486910 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.963579893 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.963592052 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.963638067 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965162992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965187073 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965218067 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965224028 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965246916 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.965270996 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.973165989 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.973182917 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.973277092 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.973288059 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.973331928 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.981203079 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.981232882 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.981272936 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.981293917 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.981317997 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.013897896 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.013923883 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.013986111 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.014002085 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.059859991 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.090130091 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.090161085 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.090274096 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.090285063 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.090337992 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.098577976 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.098609924 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.098680973 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.098690987 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.098736048 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.110200882 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.110224962 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.110316038 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.110328913 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.110368013 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116173983 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116197109 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116251945 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116259098 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116285086 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.116303921 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.117907047 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.117976904 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.117985964 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118005991 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118035078 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118056059 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118153095 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118168116 CET4434992334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118187904 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.118218899 CET49923443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122332096 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122359037 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122380972 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122414112 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122427940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122463942 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122483015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122540951 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122690916 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.122735977 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.129955053 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.130004883 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.130049944 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.130072117 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.130086899 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.130111933 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.134226084 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.134268045 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.134299994 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.134318113 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.134351969 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141202927 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141257048 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141289949 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141303062 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141350985 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.141350985 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.148616076 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.148646116 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.148725033 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.148745060 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.148787022 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.159003973 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.159029007 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.159118891 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.159135103 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.159203053 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.174772978 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175033092 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175052881 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175126076 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175152063 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175188065 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175195932 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.175231934 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.176146984 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.176209927 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.176383972 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.176431894 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.177112103 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.177181959 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.177330017 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.177340031 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.204027891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.204158068 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.204186916 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.204233885 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.230926991 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309417963 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309446096 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309540987 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309587955 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309636116 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.309843063 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.313245058 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.313287973 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.313328981 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.313342094 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.313378096 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.323703051 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.323723078 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.323784113 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.323796034 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.323838949 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.326474905 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.326493025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.326558113 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.326565981 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.326602936 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.331801891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.331845999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.331882954 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.331902027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.331942081 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.338577986 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.338596106 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.338705063 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.338732958 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.338809967 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.349780083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.349806070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.349915028 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.349945068 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.349992037 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.366267920 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.366297007 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.366421938 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.366452932 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.366498947 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.398916006 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.398987055 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.399081945 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.399115086 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.399127960 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.452004910 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.501991987 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.502017975 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.502166986 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.502201080 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.502245903 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508008957 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508034945 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508104086 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508112907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508147955 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.508158922 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.514919043 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.514941931 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.515013933 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.515022039 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.515059948 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.520066023 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.520116091 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.520165920 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.520191908 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.520203114 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.523920059 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.524143934 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.524154902 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525188923 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525255919 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525537968 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525602102 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525691986 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.525702000 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.527980089 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.528003931 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.528043985 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.528052092 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.528063059 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.535811901 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.535834074 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.535932064 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.535948992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.536709070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.536772013 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.536777020 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.555594921 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.555619955 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.555732965 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.555763006 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.569814920 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.569837093 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.569936991 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.569958925 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.576901913 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.583967924 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.584302902 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.584325075 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.585316896 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.585396051 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.585891008 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.585903883 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.585949898 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.609704018 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.635538101 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.635699987 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.635875940 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.636086941 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.636105061 CET44349931104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.636126041 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.636176109 CET49931443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.638277054 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.638328075 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.638401031 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.638623953 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.638647079 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.640238047 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.640269041 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.687002897 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.695924044 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.695939064 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.695996046 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.696093082 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.696120024 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.696132898 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.696161032 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.699850082 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.699891090 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.699949980 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.699955940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.699996948 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.706513882 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.706536055 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.706614017 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.706626892 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.713814020 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.713841915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.713944912 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.713953972 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.713979006 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.720568895 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.720583916 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.720652103 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.720659971 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.726773977 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.726803064 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.726850033 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.726864100 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.726876020 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.744528055 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.744551897 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.744729042 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.744766951 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.758618116 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.758650064 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.758869886 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.758907080 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.799664021 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935194969 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935209990 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935257912 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935290098 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935297966 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935305119 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935334921 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935343027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935352087 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935381889 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935388088 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935401917 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935437918 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935802937 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935820103 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935857058 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935869932 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.935888052 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936356068 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936376095 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936415911 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936423063 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936454058 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936815977 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936831951 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936916113 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936939001 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.936970949 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937474012 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937495947 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937541962 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937549114 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937562943 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937583923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937588930 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937603951 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937627077 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937638044 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.937650919 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.939332008 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.964535952 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.964555979 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.964689970 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:53.964730978 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.016613960 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.079963923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.079988956 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.080095053 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.080115080 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.080157042 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.086396933 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.086412907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.086491108 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.086508036 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.086550951 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.093794107 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.093811989 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.093894958 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.093905926 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.093945980 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100719929 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100737095 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100804090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100821018 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100848913 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.100868940 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.104994059 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.105011940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.105084896 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.105093956 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.105123043 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.105139971 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.122962952 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.122982025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.123060942 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.123071909 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.123115063 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.129286051 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.129306078 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.129386902 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.129395008 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.129436016 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143107891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143126965 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143172026 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143184900 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143210888 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.143224955 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239722013 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239744902 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239778996 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239815950 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239840984 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.239896059 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.271776915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.271806955 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.271914959 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.271946907 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.271996975 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.277905941 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.277930021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.277987957 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.278001070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.278028011 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.278052092 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284657001 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284682035 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284759998 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284789085 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284815073 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.284830093 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291296005 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291332960 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291395903 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291425943 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291440964 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.291465998 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.298125029 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.298151016 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.298243999 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.298274994 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.298322916 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.305471897 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.305579901 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.305603027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.318846941 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.318871021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.318981886 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.319009066 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.327090979 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.327115059 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.327188015 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.327219963 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.359987020 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.360012054 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.360157013 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.360209942 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.405002117 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.420416117 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.420444012 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.420552969 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.420568943 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.420612097 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468058109 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468085051 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468158007 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468199015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468218088 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.468236923 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.469194889 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.469252110 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470024109 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470046997 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470102072 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470114946 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470127106 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.470154047 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.476569891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.476588011 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.476667881 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.476694107 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.482296944 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.482326031 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.482419014 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.482449055 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.482465029 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.488235950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.488257885 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.488357067 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.488383055 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499043941 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499063969 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499113083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499139071 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499174118 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.499188900 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.507460117 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.507535934 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.507556915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.507600069 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.507898092 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.514204979 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.514220953 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.514283895 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.514307976 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.514322042 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.528346062 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.528369904 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.528424025 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.528465986 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.528482914 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.577052116 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.590806961 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.590878963 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.590949059 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.590961933 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.590982914 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.596966028 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.597059011 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.597071886 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.597119093 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.597563028 CET49929443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.597575903 CET4434992913.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.657202005 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.657224894 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.657357931 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.657382011 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.657452106 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.663268089 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.663289070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.663392067 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.663425922 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.663470984 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.669848919 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.669867992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.669979095 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.669996023 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.670068979 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.676642895 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.676661968 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.676772118 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.676788092 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.676832914 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682614088 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682631969 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682698011 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682709932 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682740927 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.682766914 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.700114965 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.700131893 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.700254917 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.700268984 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.700315952 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.706819057 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.706835985 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.706923008 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.706934929 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.706978083 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720465899 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720484018 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720540047 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720550060 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720582008 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.720596075 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.849891901 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.849916935 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850121021 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850140095 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850245953 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850256920 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850620985 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850637913 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.850991011 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.851322889 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.851403952 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.851756096 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.855410099 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.855456114 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.855562925 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.855586052 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.855719090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.861340046 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.861361027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.861435890 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.861444950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.868515015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.868536949 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.868586063 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.868594885 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.868607998 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.874809980 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.874828100 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.874902010 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.874914885 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892088890 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892103910 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892127037 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892134905 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892160892 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892215967 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892225027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892234087 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892246962 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892246962 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892316103 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892334938 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.892360926 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.894830942 CET49930443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.894846916 CET4434993013.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.898966074 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.898979902 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.899034023 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.899060965 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.899333954 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.912601948 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.912621021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.912713051 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.912744045 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:54.953174114 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.048954010 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.048979044 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.049068928 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.049091101 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.049133062 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.055639982 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.055655956 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.055757999 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.055768013 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.055804968 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.061885118 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.061903954 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.061991930 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.062005043 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.062056065 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.067698956 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.067715883 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.067795038 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.067804098 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.067838907 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.074896097 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.074913979 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.074996948 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.075018883 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.075061083 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.084760904 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.084783077 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.084876060 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.084887028 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.084933996 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.090868950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.090886116 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.090951920 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.090966940 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.091011047 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.104754925 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.104772091 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.104852915 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.104878902 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.104931116 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.241425037 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.241449118 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.241554022 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.241571903 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.241614103 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.244271994 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.244345903 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.250998020 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.251018047 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.251157045 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.251168966 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.251277924 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.256875992 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.256895065 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.256951094 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.256959915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.257002115 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.263726950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.263745070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.263894081 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.263902903 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.263988018 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.269396067 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.269438982 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.269493103 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.269507885 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.269591093 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278331041 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278366089 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278402090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278409958 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278436899 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.278456926 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.284841061 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.284859896 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.284931898 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.284940004 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.284982920 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.298528910 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.298548937 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.298614979 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.298623085 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.298664093 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.303256989 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.303702116 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.303728104 CET44349937104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.303817034 CET49937443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.305027008 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.305072069 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.305160999 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.305385113 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.305402994 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.435219049 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.435244083 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.435380936 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.435405970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.435456991 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.441853046 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.441905975 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.441927910 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.441936016 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.441982031 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.447751999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.447772980 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.447839022 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.447866917 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.454410076 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.454433918 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.454493999 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.454504013 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.454524040 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.461513996 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.461570024 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.461596966 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.461606979 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.461641073 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.470485926 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.470514059 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.470582962 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.470597029 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.477139950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.477159023 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.477219105 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.477231026 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.477260113 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.480581999 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.480658054 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.480669022 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.481066942 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.481122017 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.481131077 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.481173992 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.489969015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.490066051 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.490077019 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.513256073 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.513339996 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.513350964 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.562356949 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.629374981 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.629396915 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.629506111 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.629527092 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.629571915 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.630215883 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.630275965 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.634138107 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.634212017 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.634221077 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.640036106 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.640053034 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.640120983 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.640130043 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.641024113 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.641082048 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.641091108 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.647764921 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.647783041 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.647860050 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.647871017 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.648770094 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.648835897 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.648843050 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.648885965 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.655513048 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.655529976 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.655606031 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.655616045 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.655668974 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.665213108 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.665242910 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.665321112 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.665330887 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.665374041 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.673557043 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.673574924 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.673643112 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.673654079 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.673701048 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.704885006 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.704933882 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.704962969 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.704972982 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.705017090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.821619987 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.821645021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.821737051 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.821752071 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.821793079 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.822205067 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.822269917 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.829031944 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.829047918 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.829137087 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.829147100 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.829191923 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.835108995 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.835125923 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.835213900 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.835223913 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.835264921 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.841665030 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.841682911 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.841758013 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.841773033 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.841810942 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.848438025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.848454952 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.848546982 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.848567963 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.848609924 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.858071089 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.858088970 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.858169079 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.858196974 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.858241081 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.865675926 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.865693092 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.865784883 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.865806103 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.865855932 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.885314941 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.885373116 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.885413885 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.897444010 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.897461891 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.897526026 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.897547960 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:55.897584915 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.015496016 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.015517950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.015621901 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.015645981 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.015727997 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.020992041 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.021008015 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.021091938 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.021100998 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.021137953 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.026742935 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.026782036 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.026813984 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.026823044 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.026864052 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.033354998 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.033374071 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.033437967 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.033447027 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.040146112 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.040167093 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.040225983 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.040237904 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.050201893 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.050235987 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.050283909 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.050313950 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.050329924 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.058051109 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.058072090 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.058178902 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.058207989 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.089946985 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.089972973 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.090115070 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.090142965 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.140517950 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.206250906 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.206274986 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.206370115 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.206397057 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.206440926 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.213020086 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.213036060 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.213120937 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.213146925 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.213196993 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.218959093 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.218976021 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.219062090 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.219088078 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.219134092 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.225790977 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.225806952 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.225883961 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.225908995 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.225955009 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.232466936 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.232495070 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.232554913 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.232564926 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.232604980 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.238888025 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.238980055 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.238996983 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.239042997 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.239420891 CET49914443192.168.2.713.227.8.37
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.239456892 CET4434991413.227.8.37192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244060993 CET49905443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244093895 CET44349905172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244364023 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244411945 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244469881 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244694948 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.244715929 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.523080111 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.523546934 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.523567915 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.524631977 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.524698973 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.525026083 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.525084019 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.525269985 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.525276899 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.576064110 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975624084 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975677967 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975723028 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975727081 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975752115 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975795984 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975796938 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975806952 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.975841045 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.976166010 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.981714010 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.981772900 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.981781006 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.990022898 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.990091085 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:56.990098953 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.032152891 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.095590115 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.139420986 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.139445066 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.165810108 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.165884972 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.166310072 CET49944443192.168.2.7104.17.249.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.166323900 CET44349944104.17.249.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.332787991 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.332807064 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.332881927 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.333127975 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.333141088 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.936064959 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.936142921 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.936218023 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.936847925 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.936866045 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.042521954 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.042823076 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.042857885 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.043205976 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.043509007 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.043575048 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.043654919 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.087342978 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.545660019 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.547830105 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.547844887 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.548877954 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.548943043 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.549382925 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.549444914 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.549715996 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.549722910 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.591495991 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.806642056 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.806657076 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.806751966 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988651037 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988676071 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988739014 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988770008 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988797903 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.988827944 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:58.989124060 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007044077 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007091045 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007185936 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007196903 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007210970 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007244110 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007301092 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007308960 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.007353067 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.015172005 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.023488045 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.023565054 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.023578882 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.029128075 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.032094002 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.032320023 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.032327890 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.039364100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.039385080 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.039447069 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.039467096 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.039654016 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.076006889 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.126467943 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.161393881 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.161416054 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.161523104 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.161559105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.161602974 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.162071943 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.162301064 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.162319899 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.162678003 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.162970066 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.163033962 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.163109064 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.169760942 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.188107967 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.188126087 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.188321114 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.188338995 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.188385010 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.199012995 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.199165106 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.199234962 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.199532032 CET49950443192.168.2.7104.17.245.203
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.199552059 CET44349950104.17.245.203192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.203331947 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.209357023 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.209404945 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.209446907 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.209462881 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.209490061 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.211927891 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.212006092 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.212018967 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.231414080 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.231436014 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.231559992 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.231579065 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.279177904 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348408937 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348423004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348462105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348531008 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348563910 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348577023 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.348608017 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.363739967 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.363756895 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.363820076 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.363843918 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.363886118 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.376274109 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.376308918 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.376343966 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.376358986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.376372099 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.378163099 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.378212929 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.378223896 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.390419960 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.390444994 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.390497923 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.390516043 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.390551090 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.404782057 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.404798031 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.404870033 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.404889107 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.418287992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.418311119 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.418366909 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.418386936 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.418399096 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.430320024 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.430336952 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.430413008 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.430430889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.430476904 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.444861889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.444879055 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.444964886 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.444986105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.445027113 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543500900 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543550014 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543654919 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543695927 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543709993 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.543739080 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.552568913 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.552589893 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.552654982 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.552664995 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.552704096 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.561989069 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.562038898 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.562082052 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.562092066 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.562117100 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.562124968 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.564821959 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.564888954 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.573935032 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.573956013 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.574039936 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.574049950 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.574091911 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583290100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583308935 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583374977 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583385944 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583401918 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583414078 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.583971024 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.593099117 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.593116045 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.593203068 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.593211889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.593251944 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.602454901 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.602473021 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.602576971 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.602591038 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.602634907 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.604774952 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.604862928 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.604918957 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.612363100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.612377882 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.612427950 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.612442017 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.612474918 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.674736977 CET49953443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.674763918 CET4434995334.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.694298029 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.694333076 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.694405079 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.694833040 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.694844007 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.732353926 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.732376099 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.732497931 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.732521057 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.732567072 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.738363028 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.738379955 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.738437891 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.738446951 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.738498926 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.744139910 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.744188070 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.744208097 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.744215965 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.744235992 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.751624107 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.751642942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.751684904 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.751699924 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.751713991 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.753710985 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.753761053 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.753771067 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.760963917 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.760979891 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.761033058 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.761043072 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.767788887 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.767810106 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.767846107 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.767854929 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.767869949 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.774270058 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.774285078 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.774339914 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.774349928 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.782601118 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.782620907 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.782656908 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.782666922 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.782691956 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.826000929 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927733898 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927759886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927814007 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927844048 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927860022 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.927881002 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932188988 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932205915 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932250023 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932265043 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932291031 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.932310104 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.935796976 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.935858011 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.935863972 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.935887098 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.935933113 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.943346977 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.943366051 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.943798065 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.943808079 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.950485945 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.950520992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.950550079 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.950562954 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.950592995 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.957891941 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.957906961 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.957957983 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.957983971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.964734077 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.964752913 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.964792013 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.964806080 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.964839935 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.971153975 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.971168041 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.971220016 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.971234083 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.013487101 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114337921 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114351034 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114393950 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114409924 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114429951 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114461899 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.114475965 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121579885 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121601105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121639967 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121649027 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121679068 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.121705055 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.128019094 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.128078938 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.128082991 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.128093004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.128125906 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.135044098 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.135062933 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.135103941 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.135113955 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.135138988 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.141710997 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.141727924 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.141905069 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.141905069 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.141920090 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.148879051 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.148931026 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.148948908 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.148973942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.148989916 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.155904055 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.155920029 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.155982971 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.156012058 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.163727045 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.163743019 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.163793087 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.163805008 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.163834095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.216619968 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306122065 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306133986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306164980 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306197882 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306210041 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306232929 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.306284904 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.313700914 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.313733101 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.313777924 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.313787937 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.313852072 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.320864916 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.320887089 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.320945024 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.320954084 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.327394962 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.327424049 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.327455997 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.327465057 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.327522039 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.334542990 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.334559917 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.334609985 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.334616899 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.334671974 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.336697102 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.336757898 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.341921091 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.341959000 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.341984987 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.341998100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.342022896 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.348809004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.348824978 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.348896980 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.348906040 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.356151104 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.356165886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.356228113 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.356237888 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.404109001 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498339891 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498358011 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498377085 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498426914 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498450994 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498476982 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.498490095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505467892 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505492926 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505541086 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505554914 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505600929 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.505600929 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512806892 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512833118 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512886047 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512900114 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512931108 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.512949944 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.516182899 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.516258955 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.516269922 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.523340940 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.523356915 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.523406982 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.523417950 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.523446083 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.530708075 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.530724049 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.530759096 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.530769110 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.530802011 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.537777901 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.537791967 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.537851095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.537859917 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.539900064 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.539962053 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.539969921 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.540009022 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.547425032 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.547447920 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.547497988 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.547507048 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.547588110 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.548093081 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.591629982 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.690238953 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.690264940 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.690311909 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.690324068 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.690368891 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.697880983 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.697901011 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.697962999 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.697973013 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.698014021 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.705003977 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.705027103 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.705076933 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.705091000 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.705135107 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711293936 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711322069 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711363077 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711373091 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711384058 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.711416006 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.718925953 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.718945026 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.719000101 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.719007969 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.719043016 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.725939035 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.725956917 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.726011038 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.726020098 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.726056099 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732846022 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732868910 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732903957 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732912064 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732935905 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.732949972 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.740156889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.740175962 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.740230083 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.740238905 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.740276098 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.882345915 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.882366896 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.882481098 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.882499933 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.882579088 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.889667034 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.889686108 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.889801025 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.889823914 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.889863014 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.896903992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.896938086 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.897047043 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.897063971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.897098064 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.903397083 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.903420925 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.903489113 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.903497934 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.903537989 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.910995007 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.911011934 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.911060095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.911068916 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.911124945 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.913177967 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.913413048 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.913439035 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.913794994 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.914216042 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.914216995 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.914294004 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.917989016 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.918005943 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.918056965 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.918066025 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.918107033 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.924923897 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.924942970 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.925003052 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.925013065 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.925050974 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.932224989 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.932240963 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.932326078 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.932333946 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.932374954 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:00.966718912 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.074704885 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.074723959 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.074831963 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.074848890 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.074888945 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.082139015 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.082155943 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.082211971 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.082222939 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.082261086 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.089296103 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.089310884 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.089359045 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.089369059 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.089407921 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.096642971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.096658945 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.096724033 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.096735001 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.096769094 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.103734016 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.103750944 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.103805065 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.103813887 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.103847980 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.110364914 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.110382080 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.110447884 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.110460997 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.110505104 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.117228985 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.117247105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.117310047 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.117322922 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.117358923 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.124958992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.124975920 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.125041008 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.125051022 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.125087976 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.267822027 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.267849922 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.267992020 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.268038034 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.268708944 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.274265051 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.274282932 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.274347067 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.274358988 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.274781942 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.281629086 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.281646013 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.281739950 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.281753063 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.282109022 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.288822889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.288844109 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.288949013 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.288959980 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.288999081 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.295509100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.295531034 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.295614958 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.295630932 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.299691916 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.303093910 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.303116083 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.303173065 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.303183079 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.303663969 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.309932947 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.309951067 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.310009956 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.310019970 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.310584068 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.316781998 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.316801071 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.316886902 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.316907883 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.319673061 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.358325005 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.358639002 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.359127998 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.359148026 CET4434996034.194.161.16192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.359165907 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.359194040 CET49960443192.168.2.734.194.161.16
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.460390091 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.460422993 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.460546017 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.460580111 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.461286068 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.466494083 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.466521978 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.466594934 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.466608047 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.466801882 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.473750114 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.473769903 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.473871946 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.473881960 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.474296093 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481117010 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481136084 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481180906 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481189966 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481215000 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.481230974 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.487461090 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.487478971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.487545013 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.487554073 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.487596989 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.495301962 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.495328903 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.495383024 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.495392084 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.495436907 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.501730919 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.501750946 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.501802921 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.501815081 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.502115011 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.509588957 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.509612083 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.509661913 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.509670973 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.509728909 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.651602030 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.651626110 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.651734114 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.651767969 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.652235985 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658842087 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658869028 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658922911 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658932924 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658962965 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.658974886 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666239023 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666280031 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666330099 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666340113 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666362047 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.666383028 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.672923088 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.672950029 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.673021078 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.673038006 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.673410892 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.680179119 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.680202961 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.680305004 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.680315971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.680772066 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.687330961 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.687350035 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.687424898 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.687436104 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.687858105 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.693993092 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.694013119 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.694101095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.694113016 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.694596052 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.701076984 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.701100111 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.701165915 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.701176882 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.701343060 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.844198942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.844221115 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.844297886 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.844309092 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.844357967 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.851205111 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.851222992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.851288080 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.851296902 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.851344109 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858474016 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858498096 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858536959 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858545065 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858572006 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.858592033 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.865660906 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.865684032 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.865748882 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.865757942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.866099119 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.873234987 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.873251915 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.873306036 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.873313904 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.873652935 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.879573107 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.879589081 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.879663944 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.879673004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.879988909 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.887403965 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.887420893 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.887492895 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.887506008 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.887834072 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.893506050 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.893522978 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.893614054 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.893623114 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:01.893682957 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036452055 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036477089 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036530018 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036537886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036554098 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.036587000 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043817997 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043842077 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043880939 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043894053 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043910027 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.043931007 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.050661087 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.050678015 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.050750971 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.050762892 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.051126957 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057521105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057553053 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057595968 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057604074 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057632923 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.057650089 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.064958096 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.064982891 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.065043926 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.065054893 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.065444946 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071777105 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071799994 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071850061 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071858883 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071871996 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.071890116 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079076052 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079101086 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079138994 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079145908 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079163074 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.079190016 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.085510969 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.085532904 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.085586071 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.085593939 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.085875034 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.230150938 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.230175972 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.230248928 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.230257988 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.230300903 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.236164093 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.236181974 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.236278057 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.236287117 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.236325026 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.242963076 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.242990017 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.243062019 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.243069887 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.243113041 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.249783039 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.249802113 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.249881983 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.249890089 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.249928951 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.257164955 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.257180929 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.257262945 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.257277012 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.257317066 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.263535023 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.263552904 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.263628006 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.263637066 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.263683081 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.271133900 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.271153927 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.271250963 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.271262884 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.271311045 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.278263092 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.278280973 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.278368950 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.278377056 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.278422117 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.420972109 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.420998096 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.421041965 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.421052933 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.421080112 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.421097994 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.428252935 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.428271055 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.428344011 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.428354025 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.428397894 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.434695959 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.434715033 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.434797049 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.434818983 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.434868097 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.441991091 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.442011118 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.442090034 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.442097902 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.442502022 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.449296951 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.449312925 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.449397087 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.449408054 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.449461937 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.455825090 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.455847979 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.455905914 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.455914974 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.455955982 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.463291883 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.463318110 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.463408947 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.463421106 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.463473082 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.470933914 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.470951080 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.471007109 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.471014977 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.471060991 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.620265007 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.620299101 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.620353937 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.620363951 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.620414019 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.627429008 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.627445936 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.627523899 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.627532959 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.627572060 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.634634018 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.634649992 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.634723902 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.634733915 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.634772062 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.641535997 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.641551971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.641638041 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.641647100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.641688108 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.648595095 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.648614883 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.648686886 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.648695946 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.648740053 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.655589104 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.655606031 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.655683994 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.655692101 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.655729055 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.662913084 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.662930012 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.662982941 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.662988901 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.663026094 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.669176102 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.669193029 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.669275045 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.669282913 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.669326067 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815412998 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815437078 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815485954 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815495968 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815532923 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.815546036 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.821027994 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.821054935 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.821134090 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.821145058 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.821178913 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.826445103 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.826467037 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.826524973 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.826541901 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.826577902 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.833719969 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.833743095 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.833817959 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.833837986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.833880901 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.840995073 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.841028929 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.841062069 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.841067076 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.841085911 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.841104984 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.847882986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.847903967 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.848021030 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.848026991 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.848078966 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.854763031 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.854793072 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.854839087 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.854844093 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.854887009 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.861643076 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.861675024 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.861752033 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.861757994 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:02.861798048 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.005162001 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.005188942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.005278111 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.005287886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.005325079 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.011890888 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.011914968 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.012006998 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.012032986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.012092113 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.018697977 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.018721104 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.018811941 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.018831968 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.018870115 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.026149988 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.026190042 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.026268959 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.026294947 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.026341915 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032393932 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032422066 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032468081 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032480001 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032532930 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.032532930 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.040287971 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.040312052 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.040414095 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.040421963 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.040468931 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.047102928 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.047131062 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.047173023 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.047178030 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.047228098 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.054291964 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.054317951 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.054404020 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.054409981 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.054450035 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.213088989 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.213118076 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.213193893 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.213203907 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.213258028 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.215936899 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.215964079 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.216026068 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.216031075 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.216087103 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.221035004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.221060038 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.221138000 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.221143961 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.221184015 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.226342916 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.226362944 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.226452112 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.226457119 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.226496935 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.233728886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.233762980 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.233841896 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.233865976 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.233922958 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.240546942 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.240566969 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.240634918 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.240658045 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.240703106 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.244291067 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.244389057 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.250648022 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.250669956 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.250736952 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.250756979 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.250797987 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.394057989 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.394068003 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.394176006 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.394212008 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.394253016 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.400898933 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.400917053 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.401000977 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.401010990 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.401055098 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.407207012 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.407222986 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.407291889 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.407304049 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.407360077 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.414521933 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.414540052 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.414596081 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.414606094 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.414644957 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.421909094 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.421924114 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.422015905 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.422028065 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.422060013 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.428860903 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.428875923 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.429003000 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.429028988 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.429114103 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.436151981 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.436176062 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.436259031 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.436269999 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.436306953 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.442574024 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.442593098 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.442697048 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.442711115 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.442750931 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.586678982 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.586704016 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.586798906 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.586827993 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.586875916 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.593031883 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.593049049 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.593127012 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.593141079 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.593183994 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.597969055 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.598017931 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.598062038 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.598072052 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.598100901 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.604737997 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.604758978 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.604837894 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.604849100 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.612106085 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.612123966 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.612210989 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.612225056 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.618874073 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.618890047 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.618953943 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.618964911 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.626813889 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.626830101 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.626907110 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.626919031 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.632565022 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.632579088 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.632662058 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.632678032 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.640084982 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.640100002 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.640175104 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.640189886 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.685399055 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.778970003 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.778981924 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.779117107 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.786582947 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.786601067 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.786681890 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.786695004 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.786741018 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.793462038 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.793483973 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.793549061 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.793557882 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.793612957 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.802339077 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.802361965 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.802450895 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.802459955 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.802541018 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.807955980 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.807972908 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.808052063 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.808060884 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.808101892 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816081047 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816162109 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816191912 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816227913 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816442013 CET49947443192.168.2.713.227.8.87
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:03.816457987 CET4434994713.227.8.87192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:27.549527884 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:27.549544096 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:36.784440041 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:36.784526110 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:36.784612894 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:38.256879091 CET49893443192.168.2.73.82.118.141
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:38.256891966 CET443498933.82.118.141192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:44.410197020 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:44.410228968 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:44.410312891 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:44.410581112 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:44.410603046 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.102716923 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.103182077 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.103202105 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.103585958 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.104026079 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.104110003 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:46.158870935 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:55.846859932 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:55.846945047 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:55.846998930 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:56.255115986 CET50019443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:56.255150080 CET44350019172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:44.473792076 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:44.473826885 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:44.473942041 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:44.474309921 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:44.474323988 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.164299011 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.165225029 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.165236950 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.165586948 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.166461945 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.166526079 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:46.206080914 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:55.866394997 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:55.866482019 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:55.866545916 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:56.250107050 CET50022443192.168.2.7172.217.21.36
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:56.250127077 CET44350022172.217.21.36192.168.2.7
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:22.119450092 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:22.821647882 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:27.553781033 CET5489653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:15.880284071 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.075053930 CET6453653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.075268030 CET6064253192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.222445965 CET53580461.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.237879992 CET53568941.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.746186972 CET53606421.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET53645361.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:42.924704075 CET53554551.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.046282053 CET6521853192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.046442032 CET5348453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.437783003 CET53534841.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET53652181.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.358159065 CET6075353192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.358393908 CET5687953192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.496238947 CET53607531.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.498965025 CET53568791.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655744076 CET5602353192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655957937 CET6225053192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.656879902 CET5584553192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.657021999 CET6218853192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.799618006 CET53558451.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.900744915 CET53621881.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.035439014 CET53622501.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET53560231.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.318234921 CET4986253192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.318439007 CET6372153192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.455818892 CET53637211.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET53498621.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.628756046 CET6529553192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.628917933 CET6501653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766465902 CET53652951.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766480923 CET53650161.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.816313028 CET5780753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.816577911 CET6516953192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET53578071.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.955210924 CET53651691.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:52.448688984 CET53569011.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.192060947 CET5105453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.192224026 CET5625553192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET53510541.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.332242012 CET53562551.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:59.983941078 CET53607131.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:18.777872086 CET53641531.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:39.786053896 CET53594081.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:47:41.802253962 CET53528091.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:12.235027075 CET53619711.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Dec 9, 2024 15:48:59.364918947 CET53502501.1.1.1192.168.2.7
                                                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.900866985 CET192.168.2.71.1.1.1c23f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:27.553781033 CET192.168.2.71.1.1.10x52efStandard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.075053930 CET192.168.2.71.1.1.10xbb74Standard query (0)web-login.malwarebouncer.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.075268030 CET192.168.2.71.1.1.10x4bd5Standard query (0)web-login.malwarebouncer.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.046282053 CET192.168.2.71.1.1.10xabccStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.046442032 CET192.168.2.71.1.1.10x385aStandard query (0)secured-login.net65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.358159065 CET192.168.2.71.1.1.10xa738Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.358393908 CET192.168.2.71.1.1.10x3671Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655744076 CET192.168.2.71.1.1.10x9895Standard query (0)helpimg.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.655957937 CET192.168.2.71.1.1.10xb13fStandard query (0)helpimg.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.656879902 CET192.168.2.71.1.1.10x2bcdStandard query (0)training.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.657021999 CET192.168.2.71.1.1.10xead2Standard query (0)training.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.318234921 CET192.168.2.71.1.1.10xde5Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.318439007 CET192.168.2.71.1.1.10x46dcStandard query (0)secured-login.net65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.628756046 CET192.168.2.71.1.1.10xb40Standard query (0)training.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.628917933 CET192.168.2.71.1.1.10x5913Standard query (0)training.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.816313028 CET192.168.2.71.1.1.10xab5dStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.816577911 CET192.168.2.71.1.1.10x1094Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.192060947 CET192.168.2.71.1.1.10xcf99Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.192224026 CET192.168.2.71.1.1.10x8ca6Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Dec 9, 2024 15:45:27.803205013 CET1.1.1.1192.168.2.70x52efNo error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:03.512305975 CET1.1.1.1192.168.2.70xa051No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:03.512305975 CET1.1.1.1192.168.2.70xa051No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.746186972 CET1.1.1.1192.168.2.70x4bd5No error (0)web-login.malwarebouncer.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)web-login.malwarebouncer.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com3.82.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com3.92.248.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com34.194.161.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com34.196.207.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com34.230.105.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:40.747163057 CET1.1.1.1192.168.2.70xbb74No error (0)landing.training.knowbe4.com54.210.185.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net34.194.161.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net34.196.207.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net3.82.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net34.230.105.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net54.210.185.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:43.438513994 CET1.1.1.1192.168.2.70xabccNo error (0)secured-login.net3.92.248.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.496238947 CET1.1.1.1192.168.2.70xa738No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:44.498965025 CET1.1.1.1192.168.2.70x3671No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.799618006 CET1.1.1.1192.168.2.70x2bcdNo error (0)training.knowbe4.com13.227.8.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.799618006 CET1.1.1.1192.168.2.70x2bcdNo error (0)training.knowbe4.com13.227.8.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.799618006 CET1.1.1.1192.168.2.70x2bcdNo error (0)training.knowbe4.com13.227.8.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:47.799618006 CET1.1.1.1192.168.2.70x2bcdNo error (0)training.knowbe4.com13.227.8.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.035439014 CET1.1.1.1192.168.2.70xb13fNo error (0)helpimg.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.035439014 CET1.1.1.1192.168.2.70xb13fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)helpimg.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com54.231.134.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com52.217.197.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com16.15.176.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com3.5.25.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com3.5.8.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com3.5.9.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com3.5.28.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:48.064656973 CET1.1.1.1192.168.2.70x9895No error (0)s3-w.us-east-1.amazonaws.com3.5.24.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net34.194.161.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net3.92.248.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net3.82.118.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net34.230.105.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net34.196.207.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:50.456331968 CET1.1.1.1192.168.2.70xde5No error (0)secured-login.net54.210.185.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766465902 CET1.1.1.1192.168.2.70xb40No error (0)training.knowbe4.com13.227.8.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766465902 CET1.1.1.1192.168.2.70xb40No error (0)training.knowbe4.com13.227.8.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766465902 CET1.1.1.1192.168.2.70xb40No error (0)training.knowbe4.com13.227.8.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.766465902 CET1.1.1.1192.168.2.70xb40No error (0)training.knowbe4.com13.227.8.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET1.1.1.1192.168.2.70xab5dNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET1.1.1.1192.168.2.70xab5dNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET1.1.1.1192.168.2.70xab5dNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET1.1.1.1192.168.2.70xab5dNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.954200029 CET1.1.1.1192.168.2.70xab5dNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:51.955210924 CET1.1.1.1192.168.2.70x1094No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET1.1.1.1192.168.2.70xcf99No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET1.1.1.1192.168.2.70xcf99No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET1.1.1.1192.168.2.70xcf99No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET1.1.1.1192.168.2.70xcf99No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.331748009 CET1.1.1.1192.168.2.70xcf99No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Dec 9, 2024 15:46:57.332242012 CET1.1.1.1192.168.2.70x8ca6No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                            • web-login.malwarebouncer.com
                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                              • secured-login.net
                                                                                                                                                                                                                                              • helpimg.s3.amazonaws.com
                                                                                                                                                                                                                                              • training.knowbe4.com
                                                                                                                                                                                                                                              • unpkg.com
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.7498943.82.118.1414439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:42 UTC999OUTGET /XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376 HTTP/1.1
                                                                                                                                                                                                                                            Host: web-login.malwarebouncer.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:42 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 462
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                            ETag: W/"75d4dcce9ed0c0a49aa65229df5e1757"
                                                                                                                                                                                                                                            Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                            Content-Security-Policy:
                                                                                                                                                                                                                                            X-Request-Id: 3ae38f87-a9f7-4847-be0a-f1d9bb3a77a0
                                                                                                                                                                                                                                            X-Runtime: 0.040759
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                            2024-12-09 14:46:42 UTC462INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 38 63 31 66 31 61 34 31 38 34 66 39 63 2f 58 4d 55 51 33 62 31 42 57 5a 58 70 59 62 54 5a 73 63 46 55 30 52 7a 4a 69 51 7a 64 57 61 54 5a 4b 4b 32 6c 52 63 58 70 6a 4d 54 49 76 59 32 39 4e 5a 6d 31 69 4d 45 4a 6c 61 32 4a 6d 56 58 41 78 5a 6e 52 44 55 32 35 55 61 30 68 30 57 54 4a 6c 65 69 39 58 53 56 51 76 63 46 67 30 53 47 70 30 62 30 52 55 4e 7a 52 78 56 6a 6c 79 52 45 4a 5a 56 30 78 56 55 45 70 76 53 6a 4e 6c 54 69 74 73 4d 47 39 4b 53 57 64 6c 54 47 56 53 4e 79 38 31 53 31 46 58 62 6e 45 32 55 6b
                                                                                                                                                                                                                                            Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2Uk


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.74990034.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:45 UTC1355OUTGET /pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ== HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Referer: https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC833INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 74973
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                            Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                                                                                                                                                                                                            ETag: W/"67e359c2c6680e0ad32fc4f251bc5165"
                                                                                                                                                                                                                                            Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                                            Content-Security-Policy:
                                                                                                                                                                                                                                            X-Request-Id: fa283118-c733-4694-b1f5-04b30ecd747b
                                                                                                                                                                                                                                            X-Runtime: 1.680921
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC15551INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC16384INData Raw: 09 09 09 09 09 72 74 6c 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 7d 2c 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 09 69 64 3a 20 27 61 72 5f 6d 6f 64 27 2c 0a 09 09 09 09 09 09 6e 61 6d 65 5f 65 6e 67 6c 69 73 68 3a 20 27 41 72 61 62 69 63 27 2c 0a 09 09 09 09 09 09 6e 61 6d 65 5f 6c 6f 63 61 6c 69 7a 65 64 3a 20 27 d8 a7 d9 84 d8 b9 d8 b1 d8 a8 d9 8a d8 a9 27 2c 0a 09 09 09 09 09 09 72 74 6c 3a 20 74 72 75 65 2c 0a 09 09 09 09 09 7d 2c 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 09 69 64 3a 20 27 68 69 5f 69 6e 27 2c 0a 09 09 09 09 09 09 6e 61 6d 65 5f 65 6e 67 6c 69 73 68 3a 20 27 48 69 6e 64 69 27 2c 0a 09 09 09 09 09 09 6e 61 6d 65 5f 6c 6f 63 61 6c 69 7a 65 64 3a 20 27 e0 a4 b9 e0 a4 bf e0 a4 82 e0 a4 a6 e0 a5 80 27 2c 0a 09 09 09 09 09 09 72 74 6c 3a 20 66 61
                                                                                                                                                                                                                                            Data Ascii: rtl: true,},{id: 'ar_mod',name_english: 'Arabic',name_localized: '',rtl: true,},{id: 'hi_in',name_english: 'Hindi',name_localized: '',rtl: fa
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC56INData Raw: 65 6e 20 64 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 27 2c 0a 09 09 09 09 09 09 72 65 70 6f 72 74 3a 0a 09 09 09 09 09 09 09 27 53 6f 75 76 65 6e 65 7a 2d 76 6f
                                                                                                                                                                                                                                            Data Ascii: en de communication.',report:'Souvenez-vo
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC16384INData Raw: 75 73 20 3a 20 53 69 67 6e 61 6c 65 7a 20 74 6f 75 6a 6f 75 72 73 20 6c 65 73 20 63 6f 75 72 72 69 65 6c 73 20 73 75 73 70 65 63 74 73 20 61 75 70 72 c3 a8 73 20 64 65 20 76 6f 74 72 65 20 73 75 70 65 72 76 69 73 65 75 72 20 6f 75 20 64 65 20 76 6f 74 72 65 20 c3 a9 71 75 69 70 65 20 64 65 73 20 54 49 2e 20 4c 65 73 20 63 72 69 6d 69 6e 65 6c 73 20 64 65 20 6c e2 80 99 49 6e 74 65 72 6e 65 74 20 74 65 6e 74 65 72 6f 6e 74 20 64 65 20 76 6f 75 73 20 65 73 63 72 6f 71 75 65 72 20 64 65 20 6d 75 6c 74 69 70 6c 65 73 20 6d 61 6e 69 c3 a8 72 65 73 2e 20 52 65 73 74 65 7a 20 76 69 67 69 6c 61 6e 74 2e 20 56 4f 55 53 20 c3 aa 74 65 73 20 6c 61 20 64 65 72 6e 69 c3 a8 72 65 20 6c 69 67 6e 65 20 64 65 20 64 c3 a9 66 65 6e 73 65 21 27 2c 0a 09 09 09 09 09 09 64 69
                                                                                                                                                                                                                                            Data Ascii: us : Signalez toujours les courriels suspects auprs de votre superviseur ou de votre quipe des TI. Les criminels de lInternet tenteront de vous escroquer de multiples manires. Restez vigilant. VOUS tes la dernire ligne de dfense!',di
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC16384INData Raw: a5 20 6e c3 a4 74 65 74 3a 27 2c 0a 09 09 09 09 09 09 72 75 6c 65 31 3a 20 27 53 74 61 6e 6e 61 20 75 70 70 2c 20 74 69 74 74 61 20 6f 63 68 20 74 c3 a4 6e 6b 20 65 66 74 65 72 20 69 6e 6e 61 6e 20 64 75 20 6b 6c 69 63 6b 61 72 21 27 2c 0a 09 09 09 09 09 09 72 75 6c 65 32 3a 0a 09 09 09 09 09 09 09 27 54 69 74 74 61 20 65 66 74 65 72 20 76 61 72 6e 69 6e 67 73 73 69 67 6e 61 6c 65 72 20 73 6f 6d 20 69 6e 64 69 6b 65 72 61 72 20 61 74 74 20 65 6e 20 6e c3 a4 74 66 69 73 6b 65 61 74 74 61 63 6b 20 70 c3 a5 67 c3 a5 72 2e 27 2c 0a 09 09 09 09 09 09 72 75 6c 65 33 3a 0a 09 09 09 09 09 09 09 27 56 65 72 69 66 69 65 72 61 20 6d 69 73 73 74 c3 a4 6e 6b 74 61 20 65 2d 70 6f 73 74 6d 65 64 64 65 6c 61 6e 64 65 6e 20 6d 65 64 20 61 76 73 c3 a4 6e 64 61 72 65 6e 20
                                                                                                                                                                                                                                            Data Ascii: ntet:',rule1: 'Stanna upp, titta och tnk efter innan du klickar!',rule2:'Titta efter varningssignaler som indikerar att en ntfiskeattack pgr.',rule3:'Verifiera misstnkta e-postmeddelanden med avsndaren
                                                                                                                                                                                                                                            2024-12-09 14:46:48 UTC10214INData Raw: e0 b8 b9 e0 b8 94 e0 b8 a3 e0 b9 87 e0 b8 ad e0 b8 9b e0 b8 94 e0 b8 b2 e0 b8 a7 e0 b8 99 e0 b9 8c 27 2c 0a 09 09 09 09 09 09 6f 6f 70 73 3a 20 27 e0 b8 82 e0 b8 ad e0 b8 ad e0 b8 a0 e0 b8 b1 e0 b8 a2 21 27 2c 0a 09 09 09 09 09 09 63 6c 69 63 6b 65 64 3a 20 27 e0 b8 84 e0 b8 b8 e0 b8 93 e0 b8 84 e0 b8 a5 e0 b8 b4 e0 b8 81 e0 b8 9a e0 b8 97 e0 b8 97 e0 b8 94 e0 b8 aa e0 b8 ad e0 b8 9a e0 b8 9f e0 b8 b4 e0 b8 8a e0 b8 8a e0 b8 b4 e0 b9 88 e0 b8 87 e0 b8 88 e0 b8 b3 e0 b8 a5 e0 b8 ad e0 b8 87 21 27 2c 0a 09 09 09 09 09 09 72 65 6d 65 6d 62 65 72 3a 20 27 e0 b9 82 e0 b8 9b e0 b8 a3 e0 b8 94 e0 b8 88 e0 b8 b3 e0 b8 81 e0 b8 8e e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 ad e0 b8 ad e0 b8 99 e0 b9 84 e0 b8 a5 e0 b8 99 e0 b9 8c e0 b8 ad e0 b8 a2 e0 b9 88 e0 b8 b2 e0 b8 87
                                                                                                                                                                                                                                            Data Ascii: ',oops: '!',clicked: '!',remember: '


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.74990134.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:47 UTC959OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:48 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Content-Length: 1471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 13:38:02 GMT
                                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                            2024-12-09 14:46:48 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                                                                                                                                                                                                            Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.74991334.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:48 UTC938OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:49 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 380848
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 13:38:02 GMT
                                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                                                                                                                                                                                                            Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                                                                                                                                                                                                            Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                            Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                                                                                                                                            Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                                                                                                                                                                                                            Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                                                                                                                                                                                                            Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                                                                                                                                                                                                            Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                                                                                                                                                                                                            Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.74991754.231.134.1774439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC901OUTGET /landing_pages/oops/styles.css HTTP/1.1
                                                                                                                                                                                                                                            Host: helpimg.s3.amazonaws.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            x-amz-id-2: iCJXCwgDVVQdofat6J6yhRYC6GIXF1hW7xkVUI5i5zmFw9xiDLzTckINi3QrSeWkvvT0ncV8QaA=
                                                                                                                                                                                                                                            x-amz-request-id: 148SQ9KQ66FR8BJP
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:50 GMT
                                                                                                                                                                                                                                            x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Dec 2024 22:09:56 GMT
                                                                                                                                                                                                                                            ETag: "b13b4f098d80ac49dcc6bed4e459d560"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: euN8e1egT0HP5Qpqr.UG1XrfZxMZiG5f
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Content-Length: 5649
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC5649INData Raw: 3a 72 6f 6f 74 20 7b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 31 30 30 3a 20 23 66 66 66 66 66 66 3b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 32 30 30 3a 20 23 66 35 66 35 66 35 3b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 33 30 30 3a 20 23 64 35 64 35 64 35 3b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 34 30 30 3a 20 23 61 62 61 62 61 62 3b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 35 30 30 3a 20 23 37 30 37 30 37 30 3b 0a 09 2d 2d 63 6c 72 2d 6e 65 75 74 72 61 6c 2d 36 30 30 3a 20 23 32 63 32 63 32 63 3b 0a 0a 09 2f 2a 20 50 61 64 64 69 6e 67 20 2a 2f 0a 09 2d 2d 70 61 64 64 69 6e 67 2d 78 73 3a 20 63 6c 61 6d 70 28 30 2e 35 72 65 6d 2c 20 31 2e 35 25 2c 20 30 2e 37 35 72 65 6d 29 3b 0a 09 2d 2d 70 61 64 64 69 6e 67 2d 73
                                                                                                                                                                                                                                            Data Ascii: :root {--clr-neutral-100: #ffffff;--clr-neutral-200: #f5f5f5;--clr-neutral-300: #d5d5d5;--clr-neutral-400: #ababab;--clr-neutral-500: #707070;--clr-neutral-600: #2c2c2c;/* Padding */--padding-xs: clamp(0.5rem, 1.5%, 0.75rem);--padding-s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.74991413.227.8.374439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC940OUTGET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC14587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 3205083
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:51 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 23 May 2024 17:09:54 GMT
                                                                                                                                                                                                                                            ETag: "f1232635b40cbfae664ca09ba03fc9c3"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: MxTxI9TWeFRUpLQRLfZiUis0G3owgsQP
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 217d459a3c67cafb927fcead306b897e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: fuGAYJuQcttsjGtAZNQ0dnuvQUowctXa9o6XwRO0k9G5oBy3lzbF_w==
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC1797INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery JavaScript Library v1.12.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC15155INData Raw: 20 54 68 65 20 6a 51 75 65 72 79 20 6f 62 6a 65 63 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 6a 75 73 74 20 74 68 65 20 69 6e 69 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 27 65 6e 68 61 6e 63 65 64 27 0a 09 09 2f 2f 20 4e 65 65 64 20 69 6e 69 74 20 69 66 20 6a 51 75 65 72 79 20 69 73 20 63 61 6c 6c 65 64 20 28 6a 75 73 74 20 61 6c 6c 6f 77 20 65 72 72 6f 72 20 74 6f 20 62 65 20 74 68 72 6f 77 6e 20 69 66 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 29 0a 09 09 72 65 74 75 72 6e 20 6e 65 77 20 6a 51 75 65 72 79 2e 66 6e 2e 69 6e 69 74 28 20 73 65 6c 65 63 74 6f 72 2c 20 63 6f 6e 74 65 78 74 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 41 6e 64 72 6f 69 64 3c 34 2e 31 2c 20 49 45 3c 39 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 77 65 20 74
                                                                                                                                                                                                                                            Data Ascii: The jQuery object is actually just the init constructor 'enhanced'// Need init if jQuery is called (just allow error to be thrown if not included)return new jQuery.fn.init( selector, context );},// Support: Android<4.1, IE<9// Make sure we t
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 63 65 20 2b 20 22 2a 28 5b 5e 5c 5c 5d 27 5c 22 5d 2a 3f 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 5d 22 2c 20 22 67 22 20 29 2c 0a 0a 09 72 70 73 65 75 64 6f 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 70 73 65 75 64 6f 73 20 29 2c 0a 09 72 69 64 65 6e 74 69 66 69 65 72 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 24 22 20 29 2c 0a 0a 09 6d 61 74 63 68 45 78 70 72 20 3d 20 7b 0a 09 09 22 49 44 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 23 28 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 29 22 20 29 2c 0a 09 09 22 43 4c 41 53 53 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 5c 5c 2e 28 22 20 2b 20 69 64 65 6e 74 69 66 69 65 72 20 2b 20 22 29 22 20 29
                                                                                                                                                                                                                                            Data Ascii: ce + "*([^\\]'\"]*?)" + whitespace + "*\\]", "g" ),rpseudo = new RegExp( pseudos ),ridentifier = new RegExp( "^" + identifier + "$" ),matchExpr = {"ID": new RegExp( "^#(" + identifier + ")" ),"CLASS": new RegExp( "^\\.(" + identifier + ")" )
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC1024INData Raw: 65 6d 65 6e 74 73 0a 09 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 32 30 31 31 2f 52 45 43 2d 63 73 73 33 2d 73 65 6c 65 63 74 6f 72 73 2d 32 30 31 31 30 39 32 39 2f 23 63 68 65 63 6b 65 64 0a 09 09 09 2f 2f 20 49 45 38 20 74 68 72 6f 77 73 20 65 72 72 6f 72 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 65 65 20 6c 61 74 65 72 20 74 65 73 74 73 0a 09 09 09 69 66 20 28 20 21 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 53 61 66 61 72 69 20 38 2b 2c 20 69 4f 53 20 38
                                                                                                                                                                                                                                            Data Ascii: ements// http://www.w3.org/TR/2011/REC-css3-selectors-20110929/#checked// IE8 throws error here and will not see later testsif ( !div.querySelectorAll(":checked").length ) {rbuggyQSA.push(":checked");}// Support: Safari 8+, iOS 8
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 65 6e 74 73 20 61 72 65 20 73 74 69 6c 6c 20 65 6e 61 62 6c 65 64 29 0a 09 09 09 2f 2f 20 49 45 38 20 74 68 72 6f 77 73 20 65 72 72 6f 72 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 65 65 20 6c 61 74 65 72 20 74 65 73 74 73 0a 09 09 09 69 66 20 28 20 21 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 3a 65 6e 61 62 6c 65 64 22 2c 20 22 3a 64 69 73 61 62 6c 65 64 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 4f 70 65 72 61 20 31 30 2d 31 31 20 64 6f 65 73 20 6e 6f 74 20 74 68 72 6f 77 20 6f 6e 20 70 6f 73 74 2d 63 6f 6d 6d 61 20 69 6e 76 61 6c 69 64 20 70 73 65 75 64 6f 73 0a 09 09 09 64 69
                                                                                                                                                                                                                                            Data Ascii: ents are still enabled)// IE8 throws error here and will not see later testsif ( !div.querySelectorAll(":enabled").length ) {rbuggyQSA.push( ":enabled", ":disabled" );}// Opera 10-11 does not throw on post-comma invalid pseudosdi
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC11754INData Raw: 22 2c 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 45 78 70 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 20 70 73 65 75 64 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 29 20 3f 0a 09 09 09 09 09 6d 61 72 6b 46 75 6e 63 74 69 6f 6e 28 66 75 6e 63 74 69 6f 6e 28 20 73 65 65 64 2c 20 6d 61 74 63 68 65 73 20 29 20 7b 0a 09 09 09 09 09 09 76 61 72 20 69 64 78 2c 0a 09 09 09 09 09 09 09 6d 61 74 63 68 65 64 20 3d 20 66 6e 28 20 73 65 65 64 2c 20 61 72 67 75 6d 65 6e 74 20 29 2c 0a 09 09 09 09 09 09 09 69 20 3d 20 6d 61 74 63 68 65 64 2e 6c 65 6e 67 74 68 3b 0a 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 69 2d 2d 20 29 20 7b 0a 09 09 09 09 09 09 09 69 64 78 20 3d 20 69 6e 64 65 78 4f 66 28 20 73
                                                                                                                                                                                                                                            Data Ascii: ", argument ];return Expr.setFilters.hasOwnProperty( pseudo.toLowerCase() ) ?markFunction(function( seed, matches ) {var idx,matched = fn( seed, argument ),i = matched.length;while ( i-- ) {idx = indexOf( s
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC6678INData Raw: 73 2c 0a 0a 09 09 09 6d 61 74 63 68 65 72 4f 75 74 20 3d 20 6d 61 74 63 68 65 72 20 3f 0a 09 09 09 09 2f 2f 20 49 66 20 77 65 20 68 61 76 65 20 61 20 70 6f 73 74 46 69 6e 64 65 72 2c 20 6f 72 20 66 69 6c 74 65 72 65 64 20 73 65 65 64 2c 20 6f 72 20 6e 6f 6e 2d 73 65 65 64 20 70 6f 73 74 46 69 6c 74 65 72 20 6f 72 20 70 72 65 65 78 69 73 74 69 6e 67 20 72 65 73 75 6c 74 73 2c 0a 09 09 09 09 70 6f 73 74 46 69 6e 64 65 72 20 7c 7c 20 28 20 73 65 65 64 20 3f 20 70 72 65 46 69 6c 74 65 72 20 3a 20 70 72 65 65 78 69 73 74 69 6e 67 20 7c 7c 20 70 6f 73 74 46 69 6c 74 65 72 20 29 20 3f 0a 0a 09 09 09 09 09 2f 2f 20 2e 2e 2e 69 6e 74 65 72 6d 65 64 69 61 74 65 20 70 72 6f 63 65 73 73 69 6e 67 20 69 73 20 6e 65 63 65 73 73 61 72 79 0a 09 09 09 09 09 5b 5d 20 3a 0a
                                                                                                                                                                                                                                            Data Ascii: s,matcherOut = matcher ?// If we have a postFinder, or filtered seed, or non-seed postFilter or preexisting results,postFinder || ( seed ? preFilter : preexisting || postFilter ) ?// ...intermediate processing is necessary[] :
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC15990INData Raw: 6f 20 67 65 74 20 6f 6e 6c 79 20 61 63 74 75 61 6c 20 6d 61 74 63 68 65 73 0a 09 09 09 09 09 73 65 74 4d 61 74 63 68 65 64 20 3d 20 63 6f 6e 64 65 6e 73 65 28 20 73 65 74 4d 61 74 63 68 65 64 20 29 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 2f 2f 20 41 64 64 20 6d 61 74 63 68 65 73 20 74 6f 20 72 65 73 75 6c 74 73 0a 09 09 09 09 70 75 73 68 2e 61 70 70 6c 79 28 20 72 65 73 75 6c 74 73 2c 20 73 65 74 4d 61 74 63 68 65 64 20 29 3b 0a 0a 09 09 09 09 2f 2f 20 53 65 65 64 6c 65 73 73 20 73 65 74 20 6d 61 74 63 68 65 73 20 73 75 63 63 65 65 64 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 63 65 73 73 66 75 6c 20 6d 61 74 63 68 65 72 73 20 73 74 69 70 75 6c 61 74 65 20 73 6f 72 74 69 6e 67 0a 09 09 09 09 69 66 20 28 20 6f 75 74 65 72 6d 6f 73 74 20 26 26 20 21 73
                                                                                                                                                                                                                                            Data Ascii: o get only actual matchessetMatched = condense( setMatched );}// Add matches to resultspush.apply( results, setMatched );// Seedless set matches succeeding multiple successful matchers stipulate sortingif ( outermost && !s
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 63 68 69 6c 64 4e 6f 64 65 73 20 29 3b 0a 09 7d 0a 7d 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6e 61 6d 65 2c 20 66 6e 20 29 20 7b 0a 09 6a 51 75 65 72 79 2e 66 6e 5b 20 6e 61 6d 65 20 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 75 6e 74 69 6c 2c 20 73 65 6c 65 63 74 6f 72 20 29 20 7b 0a 09 09 76 61 72 20 72 65 74 20 3d 20 6a 51 75 65 72 79 2e 6d 61 70 28 20 74 68 69 73 2c 20 66 6e 2c 20 75 6e 74 69 6c 20 29 3b 0a 0a 09 09 69 66 20 28 20 6e 61 6d 65 2e 73 6c 69 63 65 28 20 2d 35 20 29 20 21 3d 3d 20 22 55 6e 74 69 6c 22 20 29 20 7b 0a 09 09 09 73 65 6c 65 63 74 6f 72 20 3d 20 75 6e 74 69 6c 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 20 73 65 6c 65 63 74 6f 72 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 65 63 74 6f 72 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b
                                                                                                                                                                                                                                            Data Ascii: childNodes );}}, function( name, fn ) {jQuery.fn[ name ] = function( until, selector ) {var ret = jQuery.map( this, fn, until );if ( name.slice( -5 ) !== "Until" ) {selector = until;}if ( selector && typeof selector === "string" ) {
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 74 72 79 20 74 6f 20 66 65 74 63 68 20 61 6e 79 0a 09 2f 2f 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 48 54 4d 4c 35 20 64 61 74 61 2d 2a 20 61 74 74 72 69 62 75 74 65 0a 09 69 66 20 28 20 64 61 74 61 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 26 26 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 20 3d 3d 3d 20 31 20 29 20 7b 0a 0a 09 09 76 61 72 20 6e 61 6d 65 20 3d 20 22 64 61 74 61 2d 22 20 2b 20 6b 65 79 2e 72 65 70 6c 61 63 65 28 20 72 6d 75 6c 74 69 44 61 73 68 2c 20 22 2d 24 31 22 20 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 0a 09 09 64 61 74 61 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 20 6e 61 6d 65 20 29 3b 0a 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 61 74 61 20 3d 3d 3d
                                                                                                                                                                                                                                            Data Ascii: internally, try to fetch any// data from the HTML5 data-* attributeif ( data === undefined && elem.nodeType === 1 ) {var name = "data-" + key.replace( rmultiDash, "-$1" ).toLowerCase();data = elem.getAttribute( name );if ( typeof data ===


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.74991513.227.8.374439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC893OUTGET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC14579INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 1762
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:52 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Dec 2024 19:34:15 GMT
                                                                                                                                                                                                                                            ETag: "8c38ebcda332112fa59dec8de382f285"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: tToj5s8l6xMWkafEBsWMLVRZNQyxiX1O
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Error from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 cd2323edb07de54c9cc8147752330cd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: 7s0p38Pn6YvR2gNxRR98huLuy0pdgotxqvM2HY2M99FxjjELefWU-Q==
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC1762INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 75 69 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 75 69 2f 66 6f 6e 74 73 2f 6f 70 65 6e 73 61 6e 73 2e 63
                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="/ui/favicon.ico"/><link href="/ui/fonts/opensans.c


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.74991613.227.8.374439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:49 UTC938OUTGET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC14585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 51364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:51 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 23 May 2024 17:10:02 GMT
                                                                                                                                                                                                                                            ETag: "bf2f96e6233de3d8c0346085ac28248a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: RZAGGokfellBSB91hGWLp0WOKAUihfUC
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 38cd7af284abc93ec90df724e8a12850.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: dImN3EejfQIMze0X5JHVKUBANwcDhvCQqqEtew5sBIEv2lfcb1UKpg==
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC1799INData Raw: 2f 2a 21 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 76 32 2e 37 2e 31 0a 20 2a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 72 75 6b 20 41 74 65 73 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 41 6c 65 78 20 53 65 78 74 6f 6e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 61 6e 64 20 4d 49 54 20 6c 69 63 65 6e 73 65 73 3a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 0a 2f 2a 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 74 65 73 74 73 20 77 68 69 63 68 20 6e 61 74 69 76 65 20 43 53 53 33 20 61 6e 64 20 48 54 4d 4c 35 20 66 65 61 74 75 72 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 0a 20
                                                                                                                                                                                                                                            Data Ascii: /*! * Modernizr v2.7.1 * www.modernizr.com * * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton * Available under the BSD and MIT licenses: www.modernizr.com/license/ *//* * Modernizr tests which native CSS3 and HTML5 features are available in
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC15143INData Raw: 69 74 28 27 20 27 29 2c 0a 20 20 20 20 2f 2a 3e 3e 70 72 65 66 69 78 65 73 2a 2f 0a 0a 20 20 20 20 2f 2a 3e 3e 64 6f 6d 70 72 65 66 69 78 65 73 2a 2f 0a 20 20 20 20 2f 2f 20 46 6f 6c 6c 6f 77 69 6e 67 20 73 70 65 63 20 69 73 20 74 6f 20 65 78 70 6f 73 65 20 76 65 6e 64 6f 72 2d 73 70 65 63 69 66 69 63 20 73 74 79 6c 65 20 70 72 6f 70 65 72 74 69 65 73 20 61 73 3a 0a 20 20 20 20 2f 2f 20 20 20 65 6c 65 6d 2e 73 74 79 6c 65 2e 57 65 62 6b 69 74 42 6f 72 64 65 72 52 61 64 69 75 73 0a 20 20 20 20 2f 2f 20 61 6e 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 77 6f 75 6c 64 20 62 65 20 69 6e 63 6f 72 72 65 63 74 3a 0a 20 20 20 20 2f 2f 20 20 20 65 6c 65 6d 2e 73 74 79 6c 65 2e 77 65 62 6b 69 74 42 6f 72 64 65 72 52 61 64 69 75 73 0a 0a 20 20 20 20 2f 2f 20 57
                                                                                                                                                                                                                                            Data Ascii: it(' '), /*>>prefixes*/ /*>>domprefixes*/ // Following spec is to expose vendor-specific style properties as: // elem.style.WebkitBorderRadius // and the following would be incorrect: // elem.style.webkitBorderRadius // W
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 72 20 6f 66 20 61 20 73 68 6f 72 74 65 72 20 61 6e 64 20 70 72 6f 70 65 72 74 79 2d 6d 61 74 63 68 69 6e 67 20 6f 6e 65 2e 0a 20 20 20 20 2f 2f 20 54 68 65 20 6f 6c 64 20 41 50 49 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 31 2e 36 2c 20 62 75 74 20 61 73 20 6f 66 20 32 2e 30 20 77 69 6c 6c 20 74 68 72 6f 77 20 61 20 77 61 72 6e 69 6e 67 2c 0a 20 20 20 20 2f 2f 20 61 6e 64 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 72 65 6c 65 61 73 65 20 74 68 65 72 65 61 66 74 65 72 20 64 69 73 61 70 70 65 61 72 20 65 6e 74 69 72 65 6c 79 2e 0a 20 20 20 20 74 65 73 74 73 5b 27 68 69 73 74 6f 72 79 27 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26
                                                                                                                                                                                                                                            Data Ascii: r of a shorter and property-matching one. // The old API is still available in 1.6, but as of 2.0 will throw a warning, // and in the first release thereafter disappear entirely. tests['history'] = function() { return !!(window.history &
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC1024INData Raw: 73 5b 69 5d 20 5d 20 3d 20 21 21 62 6f 6f 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 6e 70 75 74 73 3b 0a 20 20 20 20 20 20 20 20 7d 29 28 27 73 65 61 72 63 68 20 74 65 6c 20 75 72 6c 20 65 6d 61 69 6c 20 64 61 74 65 74 69 6d 65 20 64 61 74 65 20 6d 6f 6e 74 68 20 77 65 65 6b 20 74 69 6d 65 20 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 63 6f 6c 6f 72 27 2e 73 70 6c 69 74 28 27 20 27 29 29 3b 0a 20 20 20 20 20 20 20 20 2f 2a 3e 3e 69 6e 70 75 74 74 79 70 65 73 2a 2f 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2a 3e 3e 77 65 62 66 6f 72 6d 73 2a 2f 0a 0a 0a 20 20 20 20 2f 2f 20 45 6e 64 20 6f 66 20 74 65 73 74 20 64 65 66 69 6e 69 74 69 6f 6e 73 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: s[i] ] = !!bool; } return inputs; })('search tel url email datetime date month week time datetime-local number range color'.split(' ')); /*>>inputtypes*/ } /*>>webforms*/ // End of test definitions
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC16384INData Raw: 7c 20 77 65 62 66 6f 72 6d 73 28 29 3b 0a 20 20 20 20 2f 2a 3e 3e 77 65 62 66 6f 72 6d 73 2a 2f 0a 0a 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 61 64 64 54 65 73 74 20 61 6c 6c 6f 77 73 20 74 68 65 20 75 73 65 72 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 69 72 20 6f 77 6e 20 66 65 61 74 75 72 65 20 74 65 73 74 73 0a 20 20 20 20 20 2a 20 74 68 65 20 72 65 73 75 6c 74 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 6f 6e 74 6f 20 74 68 65 20 4d 6f 64 65 72 6e 69 7a 72 20 6f 62 6a 65 63 74 2c 0a 20 20 20 20 20 2a 20 61 73 20 77 65 6c 6c 20 61 73 20 61 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 63 6c 61 73 73 4e 61 6d 65 20 73 65 74 20 6f 6e 20 74 68 65 20 68 74 6d 6c 20 65 6c 65 6d 65 6e 74 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20
                                                                                                                                                                                                                                            Data Ascii: | webforms(); /*>>webforms*/ /** * addTest allows the user to define their own feature tests * the result will be added onto the Modernizr object, * as well as an appropriate className set on the html element * * @param
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC630INData Raw: 73 41 6c 6c 28 70 72 6f 70 2c 20 27 70 66 78 27 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 65 73 74 69 6e 67 20 44 4f 4d 20 70 72 6f 70 65 72 74 79 20 65 2e 67 2e 20 4d 6f 64 65 72 6e 69 7a 72 2e 70 72 65 66 69 78 65 64 28 27 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 27 2c 20 77 69 6e 64 6f 77 29 20 2f 2f 20 27 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 27 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 65 73 74 50 72 6f 70 73 41 6c 6c 28 70 72 6f 70 2c 20 6f 62 6a 2c 20 65 6c 65 6d 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 3b 0a 20 20 20 20 2f 2a 3e 3e 70 72 65 66 69 78 65 64 2a 2f 0a 0a 0a 20 20 20 20 2f 2a 3e 3e 63 73 73 63 6c 61 73 73 65 73 2a 2f
                                                                                                                                                                                                                                            Data Ascii: sAll(prop, 'pfx'); } else { // Testing DOM property e.g. Modernizr.prefixed('requestAnimationFrame', window) // 'mozRequestAnimationFrame' return testPropsAll(prop, obj, elem); } }; /*>>prefixed*/ /*>>cssclasses*/


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.74992334.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:51 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:51 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Content-Length: 380848
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 13:38:02 GMT
                                                                                                                                                                                                                                            Vary: accept-encoding
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                                                                                                                                                                                                            Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                                                                                                                                                                                                            Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                                                                                                                                                                                                            Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                                                                                                                                            Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                                                                                                                                                                                                            Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                                                                                                                                                                                                            Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                                                                                                                                                                                                            Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                                                                                                                                                                                                            Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                                                                                                                                                                                                            2024-12-09 14:46:52 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                                                                                                                                                                                                            Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.749931104.17.249.2034439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC853OUTGET /petite-vue HTTP/1.1
                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC524INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public, s-maxage=600, max-age=60
                                                                                                                                                                                                                                            location: /petite-vue@0.4.1
                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                            fly-request-id: 01JENXTHT965MPQBRJY840MW02-lga
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 388
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef5c98809994343-EWR
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC45INData Raw: 32 37 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 70 65 74 69 74 65 2d 76 75 65 40 30 2e 34 2e 31 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 27Found. Redirecting to /petite-vue@0.4.1
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.74992913.227.8.874439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC428OUTGET /assets/modernizr-79e0181ec91aff04bb01d87cba546535ede843f75d19f5c60f66b8dd6546971f.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC14592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 51364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:51 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 23 May 2024 17:10:02 GMT
                                                                                                                                                                                                                                            ETag: "bf2f96e6233de3d8c0346085ac28248a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: RZAGGokfellBSB91hGWLp0WOKAUihfUC
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 e94ebbd334f21d0c5b4f99e7409632a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: 1UMh6uoAkjtxakYsHSC131_LCF9kiyXlgyOVlm8H36s9Wmi-hPZtyQ==
                                                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 76 32 2e 37 2e 31 0a 20 2a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 72 75 6b 20 41 74 65 73 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 41 6c 65 78 20 53 65 78 74 6f 6e 0a 20 2a 20 41 76 61 69 6c 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 61 6e 64 20 4d 49 54 20 6c 69 63 65 6e 73 65 73 3a 20 77 77 77 2e 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 0a 20 2a 2f 0a 0a 2f 2a 0a 20 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 74 65 73 74 73 20 77 68 69 63 68 20 6e 61 74 69 76 65 20 43 53 53 33 20 61 6e 64 20 48 54 4d 4c 35 20 66 65 61 74 75 72 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 0a 20
                                                                                                                                                                                                                                            Data Ascii: /*! * Modernizr v2.7.1 * www.modernizr.com * * Copyright (c) Faruk Ates, Paul Irish, Alex Sexton * Available under the BSD and MIT licenses: www.modernizr.com/license/ *//* * Modernizr tests which native CSS3 and HTML5 features are available in
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC16384INData Raw: 65 64 44 42 0a 20 20 20 20 2f 2f 20 46 6f 72 20 73 70 65 65 64 2c 20 77 65 20 64 6f 6e 27 74 20 74 65 73 74 20 74 68 65 20 6c 65 67 61 63 79 20 28 61 6e 64 20 62 65 74 61 2d 6f 6e 6c 79 29 20 69 6e 64 65 78 65 64 44 42 0a 20 20 20 20 74 65 73 74 73 5b 27 69 6e 64 65 78 65 64 44 42 27 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 21 21 74 65 73 74 50 72 6f 70 73 41 6c 6c 28 22 69 6e 64 65 78 65 64 44 42 22 2c 20 77 69 6e 64 6f 77 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 2f 2f 20 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 59 55 49 20 74 6f 20 66 69 6c 74 65 72 20 6f 75 74 20 49 45 38 20 43 6f 6d 70 61 74 20 4d 6f 64 65 0a 20 20 20 20 2f 2f 20 20 20 77 68 69 63 68 20 66 61 6c 73 65
                                                                                                                                                                                                                                            Data Ascii: edDB // For speed, we don't test the legacy (and beta-only) indexedDB tests['indexedDB'] = function() { return !!testPropsAll("indexedDB", window); }; // documentMode logic from YUI to filter out IE8 Compat Mode // which false
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC15202INData Raw: 73 6f 20 69 74 20 64 6f 65 73 6e 27 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 65 76 65 6e 20 6d 61 6b 65 20 69 74 20 68 65 72 65 2e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 2f 5e 28 75 72 6c 7c 65 6d 61 69 6c 29 24 2f 2e 74 65 73 74 28 69 6e 70 75 74 45 6c 65 6d 54 79 70 65 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 52 65 61 6c 20 75 72 6c 20 61 6e 64 20 65 6d 61 69 6c 20 73 75 70 70 6f 72 74 20 63 6f 6d 65 73 20 77 69 74 68 20 70 72 65 62 61 6b 65 64 20 76 61 6c 69 64 61 74 69 6f 6e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 6f 6c 20 3d 20 69 6e 70 75 74 45 6c 65 6d 2e
                                                                                                                                                                                                                                            Data Ascii: so it doesn't // even make it here. } else if ( /^(url|email)$/.test(inputElemType) ) { // Real url and email support comes with prebaked validation. bool = inputElem.
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC3394INData Raw: 68 65 20 6d 71 28 29 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 74 75 72 6e 20 66 61 6c 73 65 0a 20 20 20 20 2f 2f 20 20 20 2a 20 41 20 6d 61 78 2d 77 69 64 74 68 20 6f 72 20 6f 72 69 65 6e 74 61 74 69 6f 6e 20 71 75 65 72 79 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 65 2c 20 77 68 69 63 68 20 6d 61 79 20 63 68 61 6e 67 65 20 6c 61 74 65 72 2e 0a 20 20 20 20 2f 2f 20 20 20 2a 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 76 61 6c 75 65 73 2e 20 45 67 2e 20 49 66 20 79 6f 75 20 61 72 65 20 74 65 73 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 65 20 6d 69 6e 2d 77 69 64 74 68 20 6d 65 64 69 61 20 71 75 65 72 79 20 75 73 65 3a 0a 20 20 20 20 2f 2f 20
                                                                                                                                                                                                                                            Data Ascii: he mq() will always return false // * A max-width or orientation query will be evaluated against the current state, which may change later. // * You must specify values. Eg. If you are testing support for the min-width media query use: //


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.74993013.227.8.874439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:53 UTC383OUTGET /packs/js/vendor-954761ad0dceb106b971.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC14587INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                                            Content-Length: 1762
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:52 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 05 Dec 2024 19:34:15 GMT
                                                                                                                                                                                                                                            ETag: "8c38ebcda332112fa59dec8de382f285"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: tToj5s8l6xMWkafEBsWMLVRZNQyxiX1O
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Error from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 5463c8daa4ccc5752a42a4b281a8fb10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: dF7u43hQ9mDaO33eLpDwn2hylS-59gd3PHBtazRaRuv4L8SqWrKDQw==
                                                                                                                                                                                                                                            Age: 3
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC1762INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 75 69 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 75 69 2f 66 6f 6e 74 73 2f 6f 70 65 6e 73 61 6e 73 2e 63
                                                                                                                                                                                                                                            Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="icon" href="/ui/favicon.ico"/><link href="/ui/fonts/opensans.c


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.749937104.17.249.2034439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:54 UTC859OUTGET /petite-vue@0.4.1 HTTP/1.1
                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:55 UTC544INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                            location: /petite-vue@0.4.1/dist/petite-vue.iife.js
                                                                                                                                                                                                                                            vary: Accept
                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                            fly-request-id: 01JBPBV1J08R1Z3M7YCBKXECQG-lga
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 3206919
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef5c992991d236a-EWR
                                                                                                                                                                                                                                            2024-12-09 14:46:55 UTC69INData Raw: 33 66 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 70 65 74 69 74 65 2d 76 75 65 40 30 2e 34 2e 31 2f 64 69 73 74 2f 70 65 74 69 74 65 2d 76 75 65 2e 69 69 66 65 2e 6a 73 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 3fFound. Redirecting to /petite-vue@0.4.1/dist/petite-vue.iife.js
                                                                                                                                                                                                                                            2024-12-09 14:46:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.749944104.17.249.2034439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC883OUTGET /petite-vue@0.4.1/dist/petite-vue.iife.js HTTP/1.1
                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:56 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                            last-modified: Tue, 18 Jan 2022 14:35:47 GMT
                                                                                                                                                                                                                                            etag: W/"4205-zDsr+dL8xxjIax7SrH2c1boS70M"
                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                            fly-request-id: 01JDK2SFX73257E570CWCFWDMQ-lga
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1169587
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef5c99d0e628c2f-EWR
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC793INData Raw: 34 32 30 35 0d 0a 76 61 72 20 70 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 68 6e 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 70 6e 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 2c 43 3d 28 65 2c 74 2c 6e 29 3d 3e 28 68 6e 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 2c 50 65 74 69 74 65 56 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 61 28 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e
                                                                                                                                                                                                                                            Data Ascii: 4205var pn=Object.defineProperty,hn=(e,t,n)=>t in e?pn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,C=(e,t,n)=>(hn(e,"symbol"!=typeof t?t+"":t,n),n),PetiteVue=function(e){"use strict";function t(e){if(a(e)){const n={};for(let s=0;s<e.
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 69 6d 65 28 29 3b 69 66 28 6e 3d 61 28 65 29 2c 73 3d 61 28 74 29 2c 6e 7c 7c 73 29 72 65 74 75 72 6e 21 28 21 6e 7c 7c 21 73 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 21 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 6e 26 26 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6e 3d 6f 28 65 5b 73 5d 2c 74 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 28 65 2c 74 29 3b 69 66 28 6e 3d 67 28 65 29 2c 73 3d 67 28 74 29 2c 6e 7c 7c 73 29 7b 69 66 28 21 6e 7c 7c 21 73 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 21 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 29 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: ime();if(n=a(e),s=a(t),n||s)return!(!n||!s)&&function(e,t){if(e.length!==t.length)return!1;let n=!0;for(let s=0;n&&s<e.length;s++)n=o(e[s],t[s]);return n}(e,t);if(n=g(e),s=g(t),n||s){if(!n||!s)return!1;if(Object.keys(e).length!==Object.keys(t).length)retu
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 6c 75 64 65 73 28 74 68 69 73 29 29 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 70 75 73 68 28 4d 3d 74 68 69 73 29 2c 46 2e 70 75 73 68 28 56 29 2c 56 3d 21 30 2c 4e 3d 31 3c 3c 2b 2b 52 2c 52 3c 3d 33 30 3f 28 28 7b 64 65 70 73 3a 65 7d 29 3d 3e 7b 69 66 28 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 2e 77 7c 3d 4e 7d 29 28 74 68 69 73 29 3a 49 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 52 3c 3d 33 30 26 26 28 65 3d 3e 7b 63 6f 6e 73 74 7b 64 65 70 73 3a 74 7d 3d 65 3b 69 66 28 74 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 6e 3d 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 74 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 73 5d 3b
                                                                                                                                                                                                                                            Data Ascii: ludes(this))try{return T.push(M=this),F.push(V),V=!0,N=1<<++R,R<=30?(({deps:e})=>{if(e.length)for(let t=0;t<e.length;t++)e[t].w|=N})(this):I(this),this.fn()}finally{R<=30&&(e=>{const{deps:t}=e;if(t.length){let n=0;for(let s=0;s<t.length;s++){const r=t[s];
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 5a 28 65 2c 74 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 61 28 65 29 3f 65 3a 5b 2e 2e 2e 65 5d 29 28 6e 21 3d 3d 4d 7c 7c 6e 2e 61 6c 6c 6f 77 52 65 63 75 72 73 65 29 26 26 28 6e 2e 73 63 68 65 64 75 6c 65 72 3f 6e 2e 73 63 68 65 64 75 6c 65 72 28 29 3a 6e 2e 72 75 6e 28 29 29 7d 63 6f 6e 73 74 20 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 73 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 73 5b 72 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 65 3d 3e 21 21 6e 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 65 3d 3e 21 21 6e 5b 65 5d 7d 28 22 5f 5f 70 72 6f 74 6f 5f 5f 2c
                                                                                                                                                                                                                                            Data Ascii: Z(e,t){for(const n of a(e)?e:[...e])(n!==M||n.allowRecurse)&&(n.scheduler?n.scheduler():n.run())}const q=function(e,t){const n=Object.create(null),s=e.split(",");for(let r=0;r<s.length;r++)n[s[r]]=!0;return t?e=>!!n[e.toLowerCase()]:e=>!!n[e]}("__proto__,
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 2c 72 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 6c 65 28 72 29 26 26 28 6f 3f 28 28 65 2c 74 29 3d 3e 21 4f 62 6a 65 63 74 2e 69 73 28 65 2c 74 29 29 28 73 2c 69 29 26 26 4a 28 74 2c 22 73 65 74 22 2c 6e 2c 73 29 3a 4a 28 74 2c 22 61 64 64 22 2c 6e 2c 73 29 29 2c 63 7d 7d 28 29 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 75 28 65 2c 74 29 3b 65 5b 74 5d 3b 63 6f 6e 73 74 20 73 3d 52 65 66 6c 65 63 74 2e 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 26 26 6e 26 26 4a 28 65 2c 22 64 65 6c 65 74 65 22 2c 74 2c 76 6f 69 64 20 30 29 2c 73 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 52 65 66 6c 65 63 74 2e 68 61 73 28
                                                                                                                                                                                                                                            Data Ascii: ,r);return t===le(r)&&(o?((e,t)=>!Object.is(e,t))(s,i)&&J(t,"set",n,s):J(t,"add",n,s)),c}}(),deleteProperty:function(e,t){const n=u(e,t);e[t];const s=Reflect.deleteProperty(e,t);return s&&n&&J(e,"delete",t,void 0),s},has:function(e,t){const n=Reflect.has(
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 2c 6e 28 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 74 28 29 3b 69 66 28 73 29 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6d 65 6c 29 26 26 28 73 3d 77 28 73 29 29 2c 79 65 28 65 2c 73 2c 6e 2c 69 29 3b 65 6c 73 65 7b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 79 65 28 65 2c 74 2c 6e 5b 74 5d 2c 69 26 26 69 5b 74 5d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 69 29 28 21 6e 7c 7c 21 28 74 20 69 6e 20 6e 29 29 26 26 79 65 28 65 2c 74 2c 6e 75 6c 6c 29 7d 69 3d 6e 7d 29 29 7d 2c 79 65 3d 28 65 2c 6e 2c 73 2c 72 29 3d 3e 7b 69 66 28 22 63 6c 61 73 73 22 3d 3d 3d 6e 29 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 69 28 65 2e 5f 63 6c 61 73 73 3f 5b 65 2e 5f 63 6c 61 73 73 2c 73 5d 3a 73 29 7c 7c 22 22 29 3b 65
                                                                                                                                                                                                                                            Data Ascii: ,n((()=>{let n=t();if(s)(null==r?void 0:r.camel)&&(s=w(s)),ye(e,s,n,i);else{for(const t in n)ye(e,t,n[t],i&&i[t]);for(const t in i)(!n||!(t in n))&&ye(e,t,null)}i=n}))},ye=(e,n,s,r)=>{if("class"===n)e.setAttribute("class",i(e._class?[e._class,s]:s)||"");e
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 6b 65 2e 73 6f 6d 65 28 28 6e 3d 3e 65 5b 60 24 7b 6e 7d 4b 65 79 60 5d 26 26 21 74 5b 6e 5d 29 29 7d 2c 53 65 3d 28 7b 65 6c 3a 65 2c 67 65 74 3a 74 2c 65 78 70 3a 6e 2c 61 72 67 3a 73 2c 6d 6f 64 69 66 69 65 72 73 3a 72 7d 29 3d 3e 7b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 24 65 2e 74 65 73 74 28 6e 29 3f 74 28 60 28 65 20 3d 3e 20 24 7b 6e 7d 28 65 29 29 60 29 3a 74 28 60 28 24 65 76 65 6e 74 20 3d 3e 20 7b 20 24 7b 6e 7d 20 7d 29 60 29 3b 69 66 28 22 76 75 65 3a 6d 6f 75 6e 74 65 64 22 21 3d 3d 73 29 7b 69 66 28 22 76 75 65 3a 75 6e 6d 6f 75 6e 74 65 64 22 3d 3d 3d 73 29 72 65 74 75 72 6e 28 29 3d 3e 69 28 29 3b 69 66 28 72 29 7b 22 63 6c 69 63 6b 22 3d 3d 3d 73 26 26 28 72 2e 72 69 67 68 74 26 26 28 73 3d 22 63 6f 6e 74 65 78 74 6d
                                                                                                                                                                                                                                            Data Ascii: ke.some((n=>e[`${n}Key`]&&!t[n]))},Se=({el:e,get:t,exp:n,arg:s,modifiers:r})=>{if(!s)return;let i=$e.test(n)?t(`(e => ${n}(e))`):t(`($event => { ${n} })`);if("vue:mounted"!==s){if("vue:unmounted"===s)return()=>i();if(r){"click"===s&&(r.right&&(s="contextm
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 65 2e 74 79 70 65 2c 6c 3d 6e 28 60 28 76 61 6c 29 20 3d 3e 20 7b 20 24 7b 74 7d 20 3d 20 76 61 6c 20 7d 60 29 2c 7b 74 72 69 6d 3a 66 2c 6e 75 6d 62 65 72 3a 75 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 69 7d 3d 72 7c 7c 7b 7d 3b 69 66 28 22 53 45 4c 45 43 54 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 77 65 28 65 2c 22 63 68 61 6e 67 65 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 74 2e 6f 70 74 69 6f 6e 73 2c 28 65 3d 3e 65 2e 73 65 6c 65 63 74 65 64 29 29 2e 6d 61 70 28 28 65 3d 3e 75 3f 4f 28 6a 65 28 65 29 29 3a 6a 65 28 65 29 29 29 3b 6c 28 74 2e 6d 75 6c 74 69 70 6c 65 3f 65 3a 65 5b 30 5d 29 7d 29 29 2c 73 28 28 28 29 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: e.type,l=n(`(val) => { ${t} = val }`),{trim:f,number:u="number"===i}=r||{};if("SELECT"===e.tagName){const t=e;we(e,"change",(()=>{const e=Array.prototype.filter.call(t.options,(e=>e.selected)).map((e=>u?O(je(e)):je(e)));l(t.multiple?e:e[0])})),s((()=>{con
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 28 5b 5c 73 5c 53 5d 2a 29 2f 2c 4b 65 3d 2f 2c 28 5b 5e 2c 5c 7d 5c 5d 5d 2a 29 28 3f 3a 2c 28 5b 5e 2c 5c 7d 5c 5d 5d 2a 29 29 3f 24 2f 2c 56 65 3d 2f 5e 5c 28 7c 5c 29 24 2f 67 2c 46 65 3d 2f 5e 5b 7b 5b 5d 5c 73 2a 28 28 3f 3a 5b 5c 77 5f 24 5d 2b 5c 73 2a 2c 3f 5c 73 2a 29 2b 29 5b 5c 5d 7d 5d 24 2f 2c 7a 65 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 2e 6d 61 74 63 68 28 49 65 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 69 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 6e 65 77 20 54 65 78 74 28 22 22 29 3b 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 65 29 2c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 3b 63 6f 6e 73 74 20 63 3d 73 5b 32 5d 2e 74
                                                                                                                                                                                                                                            Data Ascii: ([\s\S]*)/,Ke=/,([^,\}\]]*)(?:,([^,\}\]]*))?$/,Ve=/^\(|\)$/g,Fe=/^[{[]\s*((?:[\w_$]+\s*,?\s*)+)[\]}]$/,ze=(e,t,n)=>{const s=t.match(Ie);if(!s)return;const r=e.nextSibling,i=e.parentElement,o=new Text("");i.insertBefore(o,e),i.removeChild(e);const c=s[2].t
                                                                                                                                                                                                                                            2024-12-09 14:46:56 UTC1369INData Raw: 5d 21 3d 3d 6e 7c 7c 73 3d 3d 3d 6e 29 26 26 28 73 3d 66 2c 66 2e 69 6e 73 65 72 74 28 69 2c 6e 3f 6e 2e 65 6c 3a 6f 29 29 29 2c 65 2e 75 6e 73 68 69 66 74 28 6e 3d 66 29 7d 79 3d 65 7d 65 6c 73 65 20 79 3d 62 2e 6d 61 70 28 28 65 3d 3e 24 28 65 2c 6f 29 29 29 2c 5f 3d 21 30 7d 29 29 2c 72 7d 2c 48 65 3d 28 7b 65 6c 3a 65 2c 63 74 78 3a 7b 73 63 6f 70 65 3a 7b 24 72 65 66 73 3a 74 7d 7d 2c 67 65 74 3a 6e 2c 65 66 66 65 63 74 3a 73 7d 29 3d 3e 7b 6c 65 74 20 72 3b 72 65 74 75 72 6e 20 73 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6e 28 29 3b 74 5b 73 5d 3d 65 2c 72 26 26 73 21 3d 3d 72 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 2c 72 3d 73 7d 29 29 2c 28 29 3d 3e 7b 72 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 7d 2c 4a 65 3d 2f 5e 28 3f 3a 76 2d 7c 3a 7c 40
                                                                                                                                                                                                                                            Data Ascii: ]!==n||s===n)&&(s=f,f.insert(i,n?n.el:o))),e.unshift(n=f)}y=e}else y=b.map((e=>$(e,o))),_=!0})),r},He=({el:e,ctx:{scope:{$refs:t}},get:n,effect:s})=>{let r;return s((()=>{const s=n();t[s]=e,r&&s!==r&&delete t[r],r=s})),()=>{r&&delete t[r]}},Je=/^(?:v-|:|@


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.74994713.227.8.874439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:58 UTC430OUTGET /assets/application-b8fb25919f68be551e6730684a8ed34bc7dd2dac142e7cc51ebf7b09c48546d5.js HTTP/1.1
                                                                                                                                                                                                                                            Host: training.knowbe4.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:58 UTC14594INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            Content-Length: 3205083
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:51 GMT
                                                                                                                                                                                                                                            Last-Modified: Thu, 23 May 2024 17:09:54 GMT
                                                                                                                                                                                                                                            ETag: "f1232635b40cbfae664ca09ba03fc9c3"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            x-amz-version-id: MxTxI9TWeFRUpLQRLfZiUis0G3owgsQP
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: AmazonS3
                                                                                                                                                                                                                                            content-security-policy-report-only: default-src 'self' data: wss://gruefbpuubghniw5iflbf2a6im.appsync-api.us-east-1.amazonaws.com/graphql wss://gruefbpuubghniw5iflbf2a6im.appsync-realtime-api.us-east-1.amazonaws.com/graphql s3.amazonaws.com/uploads.knowbe4.com/ api-js.mixpanel.com app.pendo.io btb-glossary-bucket-production-us-east-1.s3.amazonaws.com https://browser-intake-datadoghq.com/ cdn.pendo.io data.pendo.io fonts.googleapis.com metrics.articulate.com modstore.knowbe4.com modstore-production-us-east-1.s3.amazonaws.com https://*.kmsat.kb4od.run https://*.ckeditor.com/ https://*.launchdarkly.com/ https://*.zopim.com/ https://api-js.mixpanel.com/decide https://api-js.mixpanel.com/decide/ https://api-js.mixpanel.com/engage https://api-js.mixpanel.com/engage/ https://api-js.mixpanel.com/track https://api-js.mixpanel.com/track/ https://api.mixpanel.com/ https://cdnjs.cloudflare.com/ https://code.highcharts.com/ https://data.pendo.io/ https://ekr.zdassets.com/ https://ekr.zendesk.com/ https://knowbe4.zendesk. [TRUNCATED]
                                                                                                                                                                                                                                            referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                            strict-transport-security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                                                                            x-download-options: noopen
                                                                                                                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                            x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                            x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 406d9579ac200a99bde21028b64d638c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: paMNTnDzGxLi_-0EEdVgbFGi24XPr11Be1gpOPpX3M9rrHfEPs9Kvg==
                                                                                                                                                                                                                                            Age: 8
                                                                                                                                                                                                                                            2024-12-09 14:46:58 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54
                                                                                                                                                                                                                                            Data Ascii: /*! * jQuery JavaScript Library v1.12.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2016-05-20T
                                                                                                                                                                                                                                            2024-12-09 14:46:58 UTC1377INData Raw: 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 20 2b 20 61 74 74 72 69 62 75 74 65 73 20 2b 20 22 29 2a 29 7c 22 20 2b 0a 09 09 2f 2f 20 33 2e 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 28 63 61 70 74 75 72 65 20 32 29 0a 09 09 22 2e 2a 22 20 2b 0a 09 09 22 29 5c 5c 29 7c 29 22 2c 0a 0a 09 2f 2f 20 4c 65 61 64 69 6e 67 20 61 6e 64 20 6e 6f 6e 2d 65 73 63 61 70 65 64 20 74 72 61 69 6c 69 6e 67 20 77 68 69 74 65 73 70 61 63 65 2c 20 63 61 70 74 75 72 69 6e 67 20 73 6f 6d 65 20 6e 6f 6e 2d 77 68 69 74 65 73 70 61 63 65 20 63 68 61 72 61 63 74 65 72 73 20 70 72 65 63 65 64 69 6e 67 20 74 68 65 20 6c 61 74 74 65 72 0a 09 72 77 68 69 74 65 73 70 61 63 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2b 22 2c 20 22 67 22 20 29 2c 0a
                                                                                                                                                                                                                                            Data Ascii: \\()[\\]]|" + attributes + ")*)|" +// 3. anything else (capture 2)".*" +")\\)|)",// Leading and non-escaped trailing whitespace, capturing some non-whitespace characters preceding the latterrwhitespace = new RegExp( whitespace + "+", "g" ),
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 20 2b 0a 09 09 09 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 20 22 69 22 20 29 0a 09 7d 2c 0a 0a 09 72 69 6e 70 75 74 73 20 3d 20 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 0a 09 72 68 65 61 64 65 72 20 3d 20 2f 5e 68 5c 64 24 2f 69 2c 0a 0a 09 72 6e 61 74 69 76 65 20 3d 20 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 0a 0a 09 2f 2f 20 45 61 73 69 6c 79 2d 70
                                                                                                                                                                                                                                            Data Ascii: *[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\(" +whitespace + "*((?:-\\d)?\\d*)" + whitespace + "*\\)|)(?=[^-]|$)", "i" )},rinputs = /^(?:input|select|textarea|button)$/i,rheader = /^h\d$/i,rnative = /^[^{]+\{\s*\[native \w/,// Easily-p
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 65 2d 73 65 6e 73 69 74 69 76 69 74 79 20 6f 66 20 6e 61 6d 65 20 61 74 74 72 69 62 75 74 65 0a 09 09 09 69 66 20 28 20 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 6e 61 6d 65 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 46 46 20 33 2e 35 20 2d 20 3a 65 6e 61 62 6c 65 64 2f 3a 64 69 73 61 62 6c 65 64 20 61 6e 64 20 68 69 64 64 65 6e 20 65 6c 65 6d 65 6e 74 73 20 28 68 69 64 64 65 6e 20 65 6c 65 6d 65 6e 74 73 20 61 72 65 20 73 74 69 6c 6c 20 65 6e 61 62 6c 65 64 29 0a 09 09 09 2f 2f 20 49 45 38 20 74 68 72 6f 77 73
                                                                                                                                                                                                                                            Data Ascii: e-sensitivity of name attributeif ( div.querySelectorAll("[name=d]").length ) {rbuggyQSA.push( "name" + whitespace + "*[*^$|!~]?=" );}// FF 3.5 - :enabled/:disabled and hidden elements (hidden elements are still enabled)// IE8 throws
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 20 63 72 65 61 74 65 20 74 68 65 20 66 69 6c 74 65 72 20 66 75 6e 63 74 69 6f 6e 0a 09 09 09 2f 2f 20 6a 75 73 74 20 61 73 20 53 69 7a 7a 6c 65 20 64 6f 65 73 0a 09 09 09 69 66 20 28 20 66 6e 5b 20 65 78 70 61 6e 64 6f 20 5d 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 20 66 6e 28 20 61 72 67 75 6d 65 6e 74 20 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 42 75 74 20 6d 61 69 6e 74 61 69 6e 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6f 6c 64 20 73 69 67 6e 61 74 75 72 65 73 0a 09 09 09 69 66 20 28 20 66 6e 2e 6c 65 6e 67 74 68 20 3e 20 31 20 29 20 7b 0a 09 09 09 09 61 72 67 73 20 3d 20 5b 20 70 73 65 75 64 6f 2c 20 70 73 65 75 64 6f 2c 20 22 22 2c 20 61 72 67 75 6d 65 6e 74 20 5d 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 45 78 70 72 2e 73 65 74 46 69 6c 74 65 72
                                                                                                                                                                                                                                            Data Ascii: create the filter function// just as Sizzle doesif ( fn[ expando ] ) {return fn( argument );}// But maintain support for old signaturesif ( fn.length > 1 ) {args = [ pseudo, pseudo, "", argument ];return Expr.setFilter
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC14808INData Raw: 73 20 74 68 65 20 6f 75 74 65 72 6d 6f 73 74 20 6d 61 74 63 68 65 72 0a 09 09 09 09 64 69 72 72 75 6e 73 55 6e 69 71 75 65 20 3d 20 28 64 69 72 72 75 6e 73 20 2b 3d 20 63 6f 6e 74 65 78 74 42 61 63 6b 75 70 20 3d 3d 20 6e 75 6c 6c 20 3f 20 31 20 3a 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 7c 7c 20 30 2e 31 29 2c 0a 09 09 09 09 6c 65 6e 20 3d 20 65 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0a 0a 09 09 09 69 66 20 28 20 6f 75 74 65 72 6d 6f 73 74 20 29 20 7b 0a 09 09 09 09 6f 75 74 65 72 6d 6f 73 74 43 6f 6e 74 65 78 74 20 3d 20 63 6f 6e 74 65 78 74 20 3d 3d 3d 20 64 6f 63 75 6d 65 6e 74 20 7c 7c 20 63 6f 6e 74 65 78 74 20 7c 7c 20 6f 75 74 65 72 6d 6f 73 74 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f 2f 20 41 64 64 20 65 6c 65 6d 65 6e 74 73 20 70 61 73 73 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: s the outermost matcherdirrunsUnique = (dirruns += contextBackup == null ? 1 : Math.random() || 0.1),len = elems.length;if ( outermost ) {outermostContext = context === document || context || outermost;}// Add elements passing
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1576INData Raw: 75 6e 63 74 69 6f 6e 20 74 68 65 20 6a 51 75 65 72 79 20 70 72 6f 74 6f 74 79 70 65 20 66 6f 72 20 6c 61 74 65 72 20 69 6e 73 74 61 6e 74 69 61 74 69 6f 6e 0a 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 6a 51 75 65 72 79 2e 66 6e 3b 0a 0a 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 65 20 63 65 6e 74 72 61 6c 20 72 65 66 65 72 65 6e 63 65 0a 72 6f 6f 74 6a 51 75 65 72 79 20 3d 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 3b 0a 0a 0a 76 61 72 20 72 70 61 72 65 6e 74 73 70 72 65 76 20 3d 20 2f 5e 28 3f 3a 70 61 72 65 6e 74 73 7c 70 72 65 76 28 3f 3a 55 6e 74 69 6c 7c 41 6c 6c 29 29 2f 2c 0a 0a 09 2f 2f 20 6d 65 74 68 6f 64 73 20 67 75 61 72 61 6e 74 65 65 64 20 74 6f 20 70 72 6f 64 75 63 65 20 61 20 75 6e 69 71 75 65 20 73 65 74 20 77 68 65 6e 20
                                                                                                                                                                                                                                            Data Ascii: unction the jQuery prototype for later instantiationinit.prototype = jQuery.fn;// Initialize central referencerootjQuery = jQuery( document );var rparentsprev = /^(?:parents|prev(?:Until|All))/,// methods guaranteed to produce a unique set when
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 4e 6f 64 65 20 29 20 3f 20 74 68 69 73 2e 66 69 72 73 74 28 29 2e 70 72 65 76 41 6c 6c 28 29 2e 6c 65 6e 67 74 68 20 3a 20 2d 31 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 69 6e 64 65 78 20 69 6e 20 73 65 6c 65 63 74 6f 72 0a 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 65 6c 65 6d 20 3d 3d 3d 20 22 73 74 72 69 6e 67 22 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 69 6e 41 72 72 61 79 28 20 74 68 69 73 5b 20 30 20 5d 2c 20 6a 51 75 65 72 79 28 20 65 6c 65 6d 20 29 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 4c 6f 63 61 74 65 20 74 68 65 20 70 6f 73 69 74 69 6f 6e 20 6f 66 20 74 68 65 20 64 65 73 69 72 65 64 20 65 6c 65 6d 65 6e 74 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 69 6e 41 72 72 61 79 28 0a 0a 09 09 09 2f 2f 20 49 66 20 69 74 20
                                                                                                                                                                                                                                            Data Ascii: Node ) ? this.first().prevAll().length : -1;}// index in selectorif ( typeof elem === "string" ) {return jQuery.inArray( this[ 0 ], jQuery( elem ) );}// Locate the position of the desired elementreturn jQuery.inArray(// If it
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 2c 62 2c 63 2c 64 0a 09 76 61 72 20 76 61 6c 2c 20 64 69 76 2c 20 62 6f 64 79 2c 20 63 6f 6e 74 61 69 6e 65 72 3b 0a 0a 09 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 20 22 62 6f 64 79 22 20 29 5b 20 30 20 5d 3b 0a 09 69 66 20 28 20 21 62 6f 64 79 20 7c 7c 20 21 62 6f 64 79 2e 73 74 79 6c 65 20 29 20 7b 0a 0a 09 09 2f 2f 20 52 65 74 75 72 6e 20 66 6f 72 20 66 72 61 6d 65 73 65 74 20 64 6f 63 73 20 74 68 61 74 20 64 6f 6e 27 74 20 68 61 76 65 20 61 20 62 6f 64 79 0a 09 09 72 65 74 75 72 6e 3b 0a 09 7d 0a 0a 09 2f 2f 20 53 65 74 75 70 0a 09 64 69 76 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 20 22 64 69 76 22 20 29 3b 0a 09 63 6f 6e 74 61 69 6e 65 72 20 3d
                                                                                                                                                                                                                                            Data Ascii: ,b,c,dvar val, div, body, container;body = document.getElementsByTagName( "body" )[ 0 ];if ( !body || !body.style ) {// Return for frameset docs that don't have a bodyreturn;}// Setupdiv = document.createElement( "div" );container =
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC16384INData Raw: 75 65 50 61 72 74 73 20 29 20 7b 0a 09 09 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 3d 20 2b 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 7c 7c 20 2b 69 6e 69 74 69 61 6c 20 7c 7c 20 30 3b 0a 0a 09 09 2f 2f 20 41 70 70 6c 79 20 72 65 6c 61 74 69 76 65 20 6f 66 66 73 65 74 20 28 2b 3d 2f 2d 3d 29 20 69 66 20 73 70 65 63 69 66 69 65 64 0a 09 09 61 64 6a 75 73 74 65 64 20 3d 20 76 61 6c 75 65 50 61 72 74 73 5b 20 31 20 5d 20 3f 0a 09 09 09 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 2b 20 28 20 76 61 6c 75 65 50 61 72 74 73 5b 20 31 20 5d 20 2b 20 31 20 29 20 2a 20 76 61 6c 75 65 50 61 72 74 73 5b 20 32 20 5d 20 3a 0a 09 09 09 2b 76 61 6c 75 65 50 61 72 74 73 5b 20 32 20 5d 3b 0a 09 09 69 66 20 28 20 74 77 65 65 6e 20 29 20 7b 0a 09 09 09 74 77 65 65 6e 2e 75 6e
                                                                                                                                                                                                                                            Data Ascii: ueParts ) {initialInUnit = +initialInUnit || +initial || 0;// Apply relative offset (+=/-=) if specifiedadjusted = valueParts[ 1 ] ?initialInUnit + ( valueParts[ 1 ] + 1 ) * valueParts[ 2 ] :+valueParts[ 2 ];if ( tween ) {tween.un


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.749950104.17.245.2034439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:58 UTC373OUTGET /petite-vue@0.4.1/dist/petite-vue.iife.js HTTP/1.1
                                                                                                                                                                                                                                            Host: unpkg.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:58 GMT
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                            last-modified: Tue, 18 Jan 2022 14:35:47 GMT
                                                                                                                                                                                                                                            etag: W/"4205-zDsr+dL8xxjIax7SrH2c1boS70M"
                                                                                                                                                                                                                                            via: 1.1 fly.io
                                                                                                                                                                                                                                            fly-request-id: 01JDK2SFX73257E570CWCFWDMQ-lga
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 1169589
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ef5c9a9ab1041a6-EWR
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC793INData Raw: 34 32 30 35 0d 0a 76 61 72 20 70 6e 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 68 6e 3d 28 65 2c 74 2c 6e 29 3d 3e 74 20 69 6e 20 65 3f 70 6e 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 3a 65 5b 74 5d 3d 6e 2c 43 3d 28 65 2c 74 2c 6e 29 3d 3e 28 68 6e 28 65 2c 22 73 79 6d 62 6f 6c 22 21 3d 74 79 70 65 6f 66 20 74 3f 74 2b 22 22 3a 74 2c 6e 29 2c 6e 29 2c 50 65 74 69 74 65 56 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 69 66 28 61 28 65 29 29 7b 63 6f 6e 73 74 20 6e 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e
                                                                                                                                                                                                                                            Data Ascii: 4205var pn=Object.defineProperty,hn=(e,t,n)=>t in e?pn(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,C=(e,t,n)=>(hn(e,"symbol"!=typeof t?t+"":t,n),n),PetiteVue=function(e){"use strict";function t(e){if(a(e)){const n={};for(let s=0;s<e.
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 69 6d 65 28 29 3b 69 66 28 6e 3d 61 28 65 29 2c 73 3d 61 28 74 29 2c 6e 7c 7c 73 29 72 65 74 75 72 6e 21 28 21 6e 7c 7c 21 73 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74 68 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 6e 3d 21 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 6e 26 26 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6e 3d 6f 28 65 5b 73 5d 2c 74 5b 73 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 28 65 2c 74 29 3b 69 66 28 6e 3d 67 28 65 29 2c 73 3d 67 28 74 29 2c 6e 7c 7c 73 29 7b 69 66 28 21 6e 7c 7c 21 73 29 72 65 74 75 72 6e 21 31 3b 69 66 28 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 21 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6c 65 6e 67 74 68 29 72 65 74 75
                                                                                                                                                                                                                                            Data Ascii: ime();if(n=a(e),s=a(t),n||s)return!(!n||!s)&&function(e,t){if(e.length!==t.length)return!1;let n=!0;for(let s=0;n&&s<e.length;s++)n=o(e[s],t[s]);return n}(e,t);if(n=g(e),s=g(t),n||s){if(!n||!s)return!1;if(Object.keys(e).length!==Object.keys(t).length)retu
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 6c 75 64 65 73 28 74 68 69 73 29 29 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 70 75 73 68 28 4d 3d 74 68 69 73 29 2c 46 2e 70 75 73 68 28 56 29 2c 56 3d 21 30 2c 4e 3d 31 3c 3c 2b 2b 52 2c 52 3c 3d 33 30 3f 28 28 7b 64 65 70 73 3a 65 7d 29 3d 3e 7b 69 66 28 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 2e 77 7c 3d 4e 7d 29 28 74 68 69 73 29 3a 49 28 74 68 69 73 29 2c 74 68 69 73 2e 66 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 52 3c 3d 33 30 26 26 28 65 3d 3e 7b 63 6f 6e 73 74 7b 64 65 70 73 3a 74 7d 3d 65 3b 69 66 28 74 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 6e 3d 30 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 74 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 73 5d 3b
                                                                                                                                                                                                                                            Data Ascii: ludes(this))try{return T.push(M=this),F.push(V),V=!0,N=1<<++R,R<=30?(({deps:e})=>{if(e.length)for(let t=0;t<e.length;t++)e[t].w|=N})(this):I(this),this.fn()}finally{R<=30&&(e=>{const{deps:t}=e;if(t.length){let n=0;for(let s=0;s<t.length;s++){const r=t[s];
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 5a 28 65 2c 74 29 7b 66 6f 72 28 63 6f 6e 73 74 20 6e 20 6f 66 20 61 28 65 29 3f 65 3a 5b 2e 2e 2e 65 5d 29 28 6e 21 3d 3d 4d 7c 7c 6e 2e 61 6c 6c 6f 77 52 65 63 75 72 73 65 29 26 26 28 6e 2e 73 63 68 65 64 75 6c 65 72 3f 6e 2e 73 63 68 65 64 75 6c 65 72 28 29 3a 6e 2e 72 75 6e 28 29 29 7d 63 6f 6e 73 74 20 71 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 73 3d 65 2e 73 70 6c 69 74 28 22 2c 22 29 3b 66 6f 72 28 6c 65 74 20 72 3d 30 3b 72 3c 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 5b 73 5b 72 5d 5d 3d 21 30 3b 72 65 74 75 72 6e 20 74 3f 65 3d 3e 21 21 6e 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3a 65 3d 3e 21 21 6e 5b 65 5d 7d 28 22 5f 5f 70 72 6f 74 6f 5f 5f 2c
                                                                                                                                                                                                                                            Data Ascii: Z(e,t){for(const n of a(e)?e:[...e])(n!==M||n.allowRecurse)&&(n.scheduler?n.scheduler():n.run())}const q=function(e,t){const n=Object.create(null),s=e.split(",");for(let r=0;r<s.length;r++)n[s[r]]=!0;return t?e=>!!n[e.toLowerCase()]:e=>!!n[e]}("__proto__,
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 2c 72 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 6c 65 28 72 29 26 26 28 6f 3f 28 28 65 2c 74 29 3d 3e 21 4f 62 6a 65 63 74 2e 69 73 28 65 2c 74 29 29 28 73 2c 69 29 26 26 4a 28 74 2c 22 73 65 74 22 2c 6e 2c 73 29 3a 4a 28 74 2c 22 61 64 64 22 2c 6e 2c 73 29 29 2c 63 7d 7d 28 29 2c 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 75 28 65 2c 74 29 3b 65 5b 74 5d 3b 63 6f 6e 73 74 20 73 3d 52 65 66 6c 65 63 74 2e 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 73 26 26 6e 26 26 4a 28 65 2c 22 64 65 6c 65 74 65 22 2c 74 2c 76 6f 69 64 20 30 29 2c 73 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 52 65 66 6c 65 63 74 2e 68 61 73 28
                                                                                                                                                                                                                                            Data Ascii: ,r);return t===le(r)&&(o?((e,t)=>!Object.is(e,t))(s,i)&&J(t,"set",n,s):J(t,"add",n,s)),c}}(),deleteProperty:function(e,t){const n=u(e,t);e[t];const s=Reflect.deleteProperty(e,t);return s&&n&&J(e,"delete",t,void 0),s},has:function(e,t){const n=Reflect.has(
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 2c 6e 28 28 28 29 3d 3e 7b 6c 65 74 20 6e 3d 74 28 29 3b 69 66 28 73 29 28 6e 75 6c 6c 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 2e 63 61 6d 65 6c 29 26 26 28 73 3d 77 28 73 29 29 2c 79 65 28 65 2c 73 2c 6e 2c 69 29 3b 65 6c 73 65 7b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 6e 29 79 65 28 65 2c 74 2c 6e 5b 74 5d 2c 69 26 26 69 5b 74 5d 29 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 69 29 28 21 6e 7c 7c 21 28 74 20 69 6e 20 6e 29 29 26 26 79 65 28 65 2c 74 2c 6e 75 6c 6c 29 7d 69 3d 6e 7d 29 29 7d 2c 79 65 3d 28 65 2c 6e 2c 73 2c 72 29 3d 3e 7b 69 66 28 22 63 6c 61 73 73 22 3d 3d 3d 6e 29 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 69 28 65 2e 5f 63 6c 61 73 73 3f 5b 65 2e 5f 63 6c 61 73 73 2c 73 5d 3a 73 29 7c 7c 22 22 29 3b 65
                                                                                                                                                                                                                                            Data Ascii: ,n((()=>{let n=t();if(s)(null==r?void 0:r.camel)&&(s=w(s)),ye(e,s,n,i);else{for(const t in n)ye(e,t,n[t],i&&i[t]);for(const t in i)(!n||!(t in n))&&ye(e,t,null)}i=n}))},ye=(e,n,s,r)=>{if("class"===n)e.setAttribute("class",i(e._class?[e._class,s]:s)||"");e
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 6b 65 2e 73 6f 6d 65 28 28 6e 3d 3e 65 5b 60 24 7b 6e 7d 4b 65 79 60 5d 26 26 21 74 5b 6e 5d 29 29 7d 2c 53 65 3d 28 7b 65 6c 3a 65 2c 67 65 74 3a 74 2c 65 78 70 3a 6e 2c 61 72 67 3a 73 2c 6d 6f 64 69 66 69 65 72 73 3a 72 7d 29 3d 3e 7b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 24 65 2e 74 65 73 74 28 6e 29 3f 74 28 60 28 65 20 3d 3e 20 24 7b 6e 7d 28 65 29 29 60 29 3a 74 28 60 28 24 65 76 65 6e 74 20 3d 3e 20 7b 20 24 7b 6e 7d 20 7d 29 60 29 3b 69 66 28 22 76 75 65 3a 6d 6f 75 6e 74 65 64 22 21 3d 3d 73 29 7b 69 66 28 22 76 75 65 3a 75 6e 6d 6f 75 6e 74 65 64 22 3d 3d 3d 73 29 72 65 74 75 72 6e 28 29 3d 3e 69 28 29 3b 69 66 28 72 29 7b 22 63 6c 69 63 6b 22 3d 3d 3d 73 26 26 28 72 2e 72 69 67 68 74 26 26 28 73 3d 22 63 6f 6e 74 65 78 74 6d
                                                                                                                                                                                                                                            Data Ascii: ke.some((n=>e[`${n}Key`]&&!t[n]))},Se=({el:e,get:t,exp:n,arg:s,modifiers:r})=>{if(!s)return;let i=$e.test(n)?t(`(e => ${n}(e))`):t(`($event => { ${n} })`);if("vue:mounted"!==s){if("vue:unmounted"===s)return()=>i();if(r){"click"===s&&(r.right&&(s="contextm
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 65 2e 74 79 70 65 2c 6c 3d 6e 28 60 28 76 61 6c 29 20 3d 3e 20 7b 20 24 7b 74 7d 20 3d 20 76 61 6c 20 7d 60 29 2c 7b 74 72 69 6d 3a 66 2c 6e 75 6d 62 65 72 3a 75 3d 22 6e 75 6d 62 65 72 22 3d 3d 3d 69 7d 3d 72 7c 7c 7b 7d 3b 69 66 28 22 53 45 4c 45 43 54 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 29 7b 63 6f 6e 73 74 20 74 3d 65 3b 77 65 28 65 2c 22 63 68 61 6e 67 65 22 2c 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 74 65 72 2e 63 61 6c 6c 28 74 2e 6f 70 74 69 6f 6e 73 2c 28 65 3d 3e 65 2e 73 65 6c 65 63 74 65 64 29 29 2e 6d 61 70 28 28 65 3d 3e 75 3f 4f 28 6a 65 28 65 29 29 3a 6a 65 28 65 29 29 29 3b 6c 28 74 2e 6d 75 6c 74 69 70 6c 65 3f 65 3a 65 5b 30 5d 29 7d 29 29 2c 73 28 28 28 29 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                                            Data Ascii: e.type,l=n(`(val) => { ${t} = val }`),{trim:f,number:u="number"===i}=r||{};if("SELECT"===e.tagName){const t=e;we(e,"change",(()=>{const e=Array.prototype.filter.call(t.options,(e=>e.selected)).map((e=>u?O(je(e)):je(e)));l(t.multiple?e:e[0])})),s((()=>{con
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 28 5b 5c 73 5c 53 5d 2a 29 2f 2c 4b 65 3d 2f 2c 28 5b 5e 2c 5c 7d 5c 5d 5d 2a 29 28 3f 3a 2c 28 5b 5e 2c 5c 7d 5c 5d 5d 2a 29 29 3f 24 2f 2c 56 65 3d 2f 5e 5c 28 7c 5c 29 24 2f 67 2c 46 65 3d 2f 5e 5b 7b 5b 5d 5c 73 2a 28 28 3f 3a 5b 5c 77 5f 24 5d 2b 5c 73 2a 2c 3f 5c 73 2a 29 2b 29 5b 5c 5d 7d 5d 24 2f 2c 7a 65 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 2e 6d 61 74 63 68 28 49 65 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 69 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 6e 65 77 20 54 65 78 74 28 22 22 29 3b 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6f 2c 65 29 2c 69 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 3b 63 6f 6e 73 74 20 63 3d 73 5b 32 5d 2e 74
                                                                                                                                                                                                                                            Data Ascii: ([\s\S]*)/,Ke=/,([^,\}\]]*)(?:,([^,\}\]]*))?$/,Ve=/^\(|\)$/g,Fe=/^[{[]\s*((?:[\w_$]+\s*,?\s*)+)[\]}]$/,ze=(e,t,n)=>{const s=t.match(Ie);if(!s)return;const r=e.nextSibling,i=e.parentElement,o=new Text("");i.insertBefore(o,e),i.removeChild(e);const c=s[2].t
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC1369INData Raw: 5d 21 3d 3d 6e 7c 7c 73 3d 3d 3d 6e 29 26 26 28 73 3d 66 2c 66 2e 69 6e 73 65 72 74 28 69 2c 6e 3f 6e 2e 65 6c 3a 6f 29 29 29 2c 65 2e 75 6e 73 68 69 66 74 28 6e 3d 66 29 7d 79 3d 65 7d 65 6c 73 65 20 79 3d 62 2e 6d 61 70 28 28 65 3d 3e 24 28 65 2c 6f 29 29 29 2c 5f 3d 21 30 7d 29 29 2c 72 7d 2c 48 65 3d 28 7b 65 6c 3a 65 2c 63 74 78 3a 7b 73 63 6f 70 65 3a 7b 24 72 65 66 73 3a 74 7d 7d 2c 67 65 74 3a 6e 2c 65 66 66 65 63 74 3a 73 7d 29 3d 3e 7b 6c 65 74 20 72 3b 72 65 74 75 72 6e 20 73 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6e 28 29 3b 74 5b 73 5d 3d 65 2c 72 26 26 73 21 3d 3d 72 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 2c 72 3d 73 7d 29 29 2c 28 29 3d 3e 7b 72 26 26 64 65 6c 65 74 65 20 74 5b 72 5d 7d 7d 2c 4a 65 3d 2f 5e 28 3f 3a 76 2d 7c 3a 7c 40
                                                                                                                                                                                                                                            Data Ascii: ]!==n||s===n)&&(s=f,f.insert(i,n?n.el:o))),e.unshift(n=f)}y=e}else y=b.map((e=>$(e,o))),_=!0})),r},He=({el:e,ctx:{scope:{$refs:t}},get:n,effect:s})=>{let r;return s((()=>{const s=n();t[s]=e,r&&s!==r&&delete t[r],r=s})),()=>{r&&delete t[r]}},Je=/^(?:v-|:|@


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.74995334.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC923OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://secured-login.net/pages/8c1f1a4184f9c/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:46:59 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:46:59 GMT
                                                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 13:38:45 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.74996034.194.161.164439184C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-12-09 14:47:00 UTC352OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: secured-login.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-12-09 14:47:01 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Mon, 09 Dec 2024 14:47:01 GMT
                                                                                                                                                                                                                                            Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Mon, 09 Dec 2024 13:38:45 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:09:45:13
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\W-2Updated.pdf"
                                                                                                                                                                                                                                            Imagebase:0x7ff702560000
                                                                                                                                                                                                                                            File size:5'641'176 bytes
                                                                                                                                                                                                                                            MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                            Start time:09:45:16
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                            Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                            File size:3'581'912 bytes
                                                                                                                                                                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                                            Start time:09:45:16
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1708,i,1933278983490954741,12772653417062368707,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                            File size:3'581'912 bytes
                                                                                                                                                                                                                                            MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                                                                            Start time:11:18:52
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web-login.malwarebouncer.com/XMUQ3b1BWZXpYbTZscFU0RzJiQzdWaTZKK2lRcXpjMTIvY29NZm1iMEJla2JmVXAxZnRDU25Ua0h0WTJlei9XSVQvcFg0SGp0b0RUNzRxVjlyREJZV0xVUEpvSjNlTitsMG9KSWdlTGVSNy81S1FXbnE2UkFMNnRkT2owL0laaGEwby9jU0QyZGcvZFR4REF2RzEzVE50M0FCaHBTdWtCTVF4Q2xNTEVYTVZBeGo2YVlzK2ZzRm9wWEpRPT0tLUR0d0grRys5cWtiVDI0SUwtLVB6QVNwSUsvTURFWk1EcG5RWDl4NXc9PQ==?cid=2300173376"
                                                                                                                                                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                            Start time:11:18:53
                                                                                                                                                                                                                                            Start date:09/12/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,15128632325988894142,5284141270047601952,262144 /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            No disassembly