Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2V

Overview

General Information

Sample URL:https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I
Analysis ID:1578414
Infos:

Detection

KnowBe4
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected KnowBe4 simulated phishing
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1716,i,12471185482570516379,7160783616473254171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://gmail.net-login.com
    Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://gmail.net-login.com
    Source: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09HTTP Parser: No favicon
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen HTTP/1.1Host: gmail.net-login.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09 HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: gmail.net-login.com
    Source: global trafficDNS traffic detected: DNS query: secured-login.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
    Source: global trafficDNS traffic detected: DNS query: images.contentstack.io
    Source: global trafficDNS traffic detected: DNS query: i.imgur.com
    Source: global trafficDNS traffic detected: DNS query: preview.training.knowbe4.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 15:55:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 01e0961a-e35c-41c7-bd1f-03bc3a3bc7ccX-Runtime: 0.017911Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 15:55:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 24ceb325-73f5-42e6-a67e-ecc55125602cX-Runtime: 0.012880Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 15:55:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 5f2a39f4-8849-4519-8ead-45020295fb19X-Runtime: 0.013110Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 15:55:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 0b934b28-c2bf-4fa9-8533-b351c7458b68X-Runtime: 0.016986Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 15:55:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 809046c0-61a9-4673-91dd-712eb62c20ceX-Runtime: 0.100330Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: chromecache_74.2.drString found in binary or memory: http://getbootstrap.com)
    Source: chromecache_90.2.drString found in binary or memory: http://preview.training.knowbe4.com/XZnk5a1diTXViODhld2VNQ0hCLzJSdm1CQVpacG9nVWcwbHJpT2RPdjJzMUxqOVV
    Source: chromecache_90.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
    Source: chromecache_90.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
    Source: chromecache_74.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_90.2.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
    Source: chromecache_90.2.drString found in binary or memory: https://images.contentstack.io/v3/assets/blt9493bf2faec6c052/blt6c3e197967dbe57d/65942a9b2d2612046be
    Source: chromecache_90.2.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
    Source: chromecache_70.2.drString found in binary or memory: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: classification engineClassification label: mal52.phis.win@17/52@22/11
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1716,i,12471185482570516379,7160783616473254171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1716,i,12471185482570516379,7160783616473254171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    s3.amazonaws.com
    52.217.121.192
    truefalse
      high
      preview.training.knowbe4.com
      3.160.188.40
      truefalse
        unknown
        gmail.net-login.com
        54.162.179.105
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            www.google.com
            142.250.181.132
            truefalse
              high
              secured-login.net
              52.5.153.217
              truefalse
                high
                ipv4.imgur.map.fastly.net
                199.232.196.193
                truefalse
                  high
                  images.contentstack.io
                  unknown
                  unknownfalse
                    high
                    i.imgur.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.jsfalse
                        high
                        https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                          high
                          https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.jsfalse
                            high
                            https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.cssfalse
                              high
                              https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                                high
                                https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                                  high
                                  https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                                    high
                                    https://secured-login.net/favicon.icofalse
                                      high
                                      https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                                        high
                                        https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                                          high
                                          https://s3.amazonaws.com/helpimg/landing_pages/css/dd.cssfalse
                                            unknown
                                            https://i.imgur.com/QRF01zv.pngfalse
                                              high
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1chromecache_70.2.drfalse
                                                high
                                                http://preview.training.knowbe4.com/XZnk5a1diTXViODhld2VNQ0hCLzJSdm1CQVpacG9nVWcwbHJpT2RPdjJzMUxqOVVchromecache_90.2.drfalse
                                                  unknown
                                                  https://images.contentstack.io/v3/assets/blt9493bf2faec6c052/blt6c3e197967dbe57d/65942a9b2d2612046bechromecache_90.2.drfalse
                                                    high
                                                    http://getbootstrap.com)chromecache_74.2.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_74.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        52.5.153.217
                                                        secured-login.netUnited States
                                                        14618AMAZON-AESUSfalse
                                                        199.232.192.193
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        3.160.188.40
                                                        preview.training.knowbe4.comUnited States
                                                        16509AMAZON-02USfalse
                                                        199.232.196.193
                                                        ipv4.imgur.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        142.250.181.132
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        52.217.121.192
                                                        s3.amazonaws.comUnited States
                                                        16509AMAZON-02USfalse
                                                        54.162.179.105
                                                        gmail.net-login.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        104.17.25.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.5
                                                        192.168.2.15
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1578414
                                                        Start date and time:2024-12-19 16:54:30 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 10s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:7
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal52.phis.win@17/52@22/11
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 64.233.164.84, 172.217.19.206, 142.250.181.99, 172.217.17.46, 2.16.168.117, 172.217.17.42, 192.229.221.95, 151.101.2.137, 151.101.66.137, 151.101.130.137, 151.101.194.137, 172.217.17.35, 23.50.252.137, 4.245.163.56, 13.107.246.63
                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, k.sni.global.fastly.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:55:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.975077907604951
                                                        Encrypted:false
                                                        SSDEEP:48:8MdZTBZ5HNidAKZdA19ehwiZUklqehry+3:8y7lky
                                                        MD5:A0BBF658577DFBA9183034558037F932
                                                        SHA1:515F5AA2BF3FDC392D6EFFD8F0BFB0ABFB5E186F
                                                        SHA-256:9E425CD8F2806FF6E68B06E3204C09737E90E706D1B7FD52010D24145116EDBD
                                                        SHA-512:AB1A5BC3AC5212BEDFBF02B3B68CB4761CBE94880CE94B74BA56F090449873DC61A3C3A6D80846E946DBC856BA01B80AD5B8DC0A74402FBBA5077CB3BB6AAC09
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,...._.Bl.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:55:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):3.989226230178001
                                                        Encrypted:false
                                                        SSDEEP:48:8wdZTBZ5HNidAKZdA1weh/iZUkAQkqehUy+2:827/9Qpy
                                                        MD5:E8C3D71F1648F640F1764DF09F321266
                                                        SHA1:3D5E4E0F28519A765DFE8D490A52B9031DF3513F
                                                        SHA-256:70498A53EDB94A85C0E94E6FEF164A82075C373E2158A7B808B160916A5D33B0
                                                        SHA-512:893166346BB69DEEAF32BBAE4F2064F5C863074972E4AE5BEBB71D018F699DF232C89899685A4825AADC39289F157138D0FCB7F2CBD5E203E0DDBC0D2B991FEC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......6l.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2693
                                                        Entropy (8bit):4.007117962508427
                                                        Encrypted:false
                                                        SSDEEP:48:8xCdZTBZsHNidAKZdA14tseh7sFiZUkmgqeh7siy+BX:8xg7Anoy
                                                        MD5:33EEC24129305CE9965776DDDDA0DEEC
                                                        SHA1:7168CB0A2CC03C8F42D04C7ACFA553E9E727ECDF
                                                        SHA-256:8E1762E71A974A0A3E3BBFB8F83DA9ED7E74CF5F57973CDE5F776E895B0880D6
                                                        SHA-512:BC20E69CD9E466F231E0B9919F6FE75783663CC709C349FCF96F8616CF323E097CC4D8EFC7104FA197916AEE6AE44AD2493A103422BA180A6DE34680923EDEC3
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:55:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.9911485909098188
                                                        Encrypted:false
                                                        SSDEEP:48:8edZTBZ5HNidAKZdA1vehDiZUkwqehgy+R:8M78ay
                                                        MD5:BDBA40708AD67EE12145A948D77BCA6C
                                                        SHA1:5ED8F1AC8A3D27063FC90162ED3F73F5CE6CA48F
                                                        SHA-256:930CECFFC53950CEEF949F6BAFEA232E2F58239F74DE52A5FB625575594A6194
                                                        SHA-512:F2E140E9E090D742101FDA181487D0FF0DC19A8129C1494D79ABD3E42D9BAE0B86CF4DBBA7E94ECBA99B48AAD1C87DC21871F24A3A5DF042B682E1D0B23A3EA2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,.....{/l.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:55:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2681
                                                        Entropy (8bit):3.977058494710959
                                                        Encrypted:false
                                                        SSDEEP:48:85dZTBZ5HNidAKZdA1hehBiZUk1W1qehmy+C:8l7M9Gy
                                                        MD5:0389F1182E5C995EC8B69A0E0751A28C
                                                        SHA1:34EB2ED6FA141572A9FA24CF0C8390A9F3DBCB6E
                                                        SHA-256:C705823D2AA60C04780794B4ECCE6E03805C9F66B13E0605B71FF38A3680140A
                                                        SHA-512:446348E5012493B5FCD28B14C0B2BA31FFD3863CDFBB63EDC20E4A93CF73105F267C7ACABCEC0D6DEEB4400951628AA3AA02533E22CBA02B6BFFC20E5506C81F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,....Ng;l.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 14:55:27 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2683
                                                        Entropy (8bit):3.9885462529182556
                                                        Encrypted:false
                                                        SSDEEP:48:84CdZTBZ5HNidAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:8F7iT/TbxWOvTboy7T
                                                        MD5:F72DA722589AB57D19F2D61B832F63F0
                                                        SHA1:998410AE542EBCBCF78BCF99D0552F4618DAC342
                                                        SHA-256:86BDC6BA88AF1909061DD814A3436A8701441ADC1C6D6E23DD65A1A03104EB0A
                                                        SHA-512:DCBF0127625E2609B4C99896E6AAA692D2D840B3EE10901E28F9BA46B8E1F79538AF3522FCB8345124804809EE9EBB1254DDB802B3DF19D9B593CFE18BC8D6B1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:L..................F.@.. ...$+.,......#l.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y.~....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............un.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):9344
                                                        Entropy (8bit):7.975595436620788
                                                        Encrypted:false
                                                        SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                        MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                        SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                        SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                        SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                        Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9
                                                        Entropy (8bit):2.725480556997868
                                                        Encrypted:false
                                                        SSDEEP:3:Y/B:Y/B
                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css
                                                        Preview:not found
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1572)
                                                        Category:downloaded
                                                        Size (bytes):6193
                                                        Entropy (8bit):5.401714743814202
                                                        Encrypted:false
                                                        SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                        MD5:F2D1D2937C3546E15C471236646AC74E
                                                        SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                        SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                        SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (467)
                                                        Category:downloaded
                                                        Size (bytes):521
                                                        Entropy (8bit):5.873000247480403
                                                        Encrypted:false
                                                        SSDEEP:12:3R+xnNDzzdMCmJ6/jhoTY0XuxN7+fg4AEdeIQL:3E59MfJU1oTSxZ+INEkj
                                                        MD5:2B1D0B1EEB9ED0A809A1BC32F62FBE29
                                                        SHA1:9A93E45DE64B8FF09C3CDD8F90DDB587C9A63EF1
                                                        SHA-256:96D7DD8340E608C25EE13711237745CFA1C5E9F519F2B157F0F166E10B893B4A
                                                        SHA-512:3C8CF9B1CB8519F220ACF2EF17D377883C8EEB110A0DFB952C188F3F587437A17EE92B80CD6489950C2D9D67892B4D2102F35293FD55C39FC0CCC6D7877F36BF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen
                                                        Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09';</script>. </head>. <body>. </body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9
                                                        Entropy (8bit):2.725480556997868
                                                        Encrypted:false
                                                        SSDEEP:3:Y/B:Y/B
                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js
                                                        Preview:not found
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):17576
                                                        Entropy (8bit):7.986135354736866
                                                        Encrypted:false
                                                        SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                        MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                        SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                        SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                        SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                        Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7728
                                                        Entropy (8bit):7.973684421983582
                                                        Encrypted:false
                                                        SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                        MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                        SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                        SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                        SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                        Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65371)
                                                        Category:downloaded
                                                        Size (bytes):121200
                                                        Entropy (8bit):5.0982146191887106
                                                        Encrypted:false
                                                        SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                        MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                        SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                        SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                        SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
                                                        Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):8572
                                                        Entropy (8bit):7.968224802101464
                                                        Encrypted:false
                                                        SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                        MD5:776FDC253D54124DD63F274BF5EA35F0
                                                        SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                        SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                        SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                        Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15368
                                                        Entropy (8bit):7.986184968554377
                                                        Encrypted:false
                                                        SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                        MD5:BE7B70AB1265B1047BD93422397C655E
                                                        SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                        SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                        SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                        Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):3259
                                                        Entropy (8bit):4.14484213273157
                                                        Encrypted:false
                                                        SSDEEP:48:cj071D1MBUk8ECX1NoRP471YR1adJRjXF7kFoZVslHQq3SNBP+9h1:/J2BxUnMCi1ad4I9NB29n
                                                        MD5:CDACEF367D7A6470C2ACA1F48485E7CC
                                                        SHA1:B6324716BFD5DECA2A5EF01AC715B93B5F16361C
                                                        SHA-256:F3055E7C0FCE87FA4A0740C78C40940BB881E60455E3EEF18B9D663D1F43B7CA
                                                        SHA-512:55BFBC7BCBC1A2C4D15B05C41169AE5476445E50D003DF13DB40777DE3EC82272C7398461CDC74E2F798C16925E5809412469C55C2E21CB9D0018328EE1C011F
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 237.79 237.79"><defs><style>.cls-1{fill:#fed925;}.cls-2{fill:#231f20;}</style></defs><path class="cls-1" d="m117.94,237.79c65.66.53,119.32-52.28,119.85-117.93C238.32,54.19,185.52.53,119.86,0,54.19-.52.53,52.28,0,117.94c-.53,65.66,52.27,119.32,117.94,119.85Z"/><path class="cls-2" d="m68.15,85.81c2.18-2.72,5.05-1.96,4.06.79-4.39,12.22-22.82,65.32-43.24,80.57-3.24,2.42-7.05,3.34-5.31-3.17,2.94-11.02,30.12-60.23,44.49-78.19Z"/><path class="cls-2" d="m19.26,99.04c6.19-8.37,16.46-16.58,31.63-24.64,15.35-8.16,28.62-11,35.39-11.14,21.54-.45,25.85,12.96,11.36,29.97-11.69,12.36-32.16,25.06-52.58,31.88,0,0-2.89-1.68-4.26-2.52-1.38-.84-1.1-1.66.43-2.34,18.75-8.34,32.63-16.16,42.07-23.69,10.13-8.07,15-15.46,16.58-19.99,1.23-3.55.7-5.48-3.88-5.23-5.15.27-13.91,2.66-21.15,5.55-16.03,6.39-34.36,16.49-40.58,21.54-2.42,1.97-1.97,3.2-.39,3.12,1.8-.09,2.08.4.95,1.57-1.8,1.88-7.77,4.86-12.23,5.55-7.06,1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9
                                                        Entropy (8bit):2.725480556997868
                                                        Encrypted:false
                                                        SSDEEP:3:Y/B:Y/B
                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.js
                                                        Preview:not found
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):5934
                                                        Entropy (8bit):4.931906350831601
                                                        Encrypted:false
                                                        SSDEEP:96:fiIg+VsCy59sZUAcYLoX9U0JePXOBaxAzi80JeaOV7Fzu/B3qn6dk/nGgje/mPFd:fiP+VbyPsZxcYLot7SXsaCQuu/Nq66/v
                                                        MD5:134D934420B13974981A9634B7380865
                                                        SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                                                        SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                                                        SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18668
                                                        Entropy (8bit):7.988119248989337
                                                        Encrypted:false
                                                        SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                        MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                        SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                        SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                        SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                        Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):3259
                                                        Entropy (8bit):4.14484213273157
                                                        Encrypted:false
                                                        SSDEEP:48:cj071D1MBUk8ECX1NoRP471YR1adJRjXF7kFoZVslHQq3SNBP+9h1:/J2BxUnMCi1ad4I9NB29n
                                                        MD5:CDACEF367D7A6470C2ACA1F48485E7CC
                                                        SHA1:B6324716BFD5DECA2A5EF01AC715B93B5F16361C
                                                        SHA-256:F3055E7C0FCE87FA4A0740C78C40940BB881E60455E3EEF18B9D663D1F43B7CA
                                                        SHA-512:55BFBC7BCBC1A2C4D15B05C41169AE5476445E50D003DF13DB40777DE3EC82272C7398461CDC74E2F798C16925E5809412469C55C2E21CB9D0018328EE1C011F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://images.contentstack.io/v3/assets/blt9493bf2faec6c052/blt6c3e197967dbe57d/65942a9b2d2612046be74fb7/Pella_Dot_115.svg
                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 237.79 237.79"><defs><style>.cls-1{fill:#fed925;}.cls-2{fill:#231f20;}</style></defs><path class="cls-1" d="m117.94,237.79c65.66.53,119.32-52.28,119.85-117.93C238.32,54.19,185.52.53,119.86,0,54.19-.52.53,52.28,0,117.94c-.53,65.66,52.27,119.32,117.94,119.85Z"/><path class="cls-2" d="m68.15,85.81c2.18-2.72,5.05-1.96,4.06.79-4.39,12.22-22.82,65.32-43.24,80.57-3.24,2.42-7.05,3.34-5.31-3.17,2.94-11.02,30.12-60.23,44.49-78.19Z"/><path class="cls-2" d="m19.26,99.04c6.19-8.37,16.46-16.58,31.63-24.64,15.35-8.16,28.62-11,35.39-11.14,21.54-.45,25.85,12.96,11.36,29.97-11.69,12.36-32.16,25.06-52.58,31.88,0,0-2.89-1.68-4.26-2.52-1.38-.84-1.1-1.66.43-2.34,18.75-8.34,32.63-16.16,42.07-23.69,10.13-8.07,15-15.46,16.58-19.99,1.23-3.55.7-5.48-3.88-5.23-5.15.27-13.91,2.66-21.15,5.55-16.03,6.39-34.36,16.49-40.58,21.54-2.42,1.97-1.97,3.2-.39,3.12,1.8-.09,2.08.4.95,1.57-1.8,1.88-7.77,4.86-12.23,5.55-7.06,1.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11116
                                                        Entropy (8bit):7.977966003020195
                                                        Encrypted:false
                                                        SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                        MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                        SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                        SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                        SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                        Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1471
                                                        Entropy (8bit):4.754611179426391
                                                        Encrypted:false
                                                        SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                        MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                        SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                        SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                        SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                        Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):4524
                                                        Entropy (8bit):5.108931295370594
                                                        Encrypted:false
                                                        SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                        MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                        SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                        SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                        SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                        Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://i.imgur.com/QRF01zv.png
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164)
                                                        Category:downloaded
                                                        Size (bytes):67084
                                                        Entropy (8bit):6.134197592425033
                                                        Encrypted:false
                                                        SSDEEP:1536:dfOPjmaCJIuqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA13rIl:5i5Y9AW
                                                        MD5:D747411CF63623F3B3FA988E0BF86FE8
                                                        SHA1:3E6F235AC5CE46326EE91290CE5EAC17E5E02810
                                                        SHA-256:B78CA06427CCFBC7D0524227F40FFF582121E00EC3E6BF9948A5AD3E8822F7EA
                                                        SHA-512:C63CD0B2FF9D4A44ADA42740F705E3390E55F0A2B0F664BA74C867D6FB47B26BC8A5AC73EF637ACEFA49BE0316524837FB66E6667F015522F20BCAF84A14B440
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 19, 2024 16:55:17.282016993 CET49674443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:17.282021046 CET49675443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:17.425581932 CET49673443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:26.985445023 CET49674443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:27.047931910 CET49675443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:27.047960997 CET49673443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:29.420506001 CET4434970323.1.237.91192.168.2.5
                                                        Dec 19, 2024 16:55:29.420604944 CET49703443192.168.2.523.1.237.91
                                                        Dec 19, 2024 16:55:30.928586960 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:30.928678036 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:30.928786039 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:30.928977966 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:30.929016113 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.625813007 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.626404047 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:32.626435995 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.627530098 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.627645016 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:32.629060030 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:32.629143953 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.638868093 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.638909101 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:32.639039040 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.639455080 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.639502048 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:32.639571905 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.639699936 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.639717102 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:32.639925003 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:32.639931917 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:32.674129963 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:32.674153090 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:32.721414089 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:34.386090994 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.386403084 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.386418104 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.387501955 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.387514114 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.387583971 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.387758970 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.387784958 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.388948917 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.389033079 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.390624046 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.390691042 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.390827894 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.392865896 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.392988920 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.431346893 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.442372084 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.442403078 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.442435026 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.442447901 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.489332914 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.489341021 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.894227982 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.894326925 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:34.894382954 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.905880928 CET49715443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:55:34.905919075 CET4434971554.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:55:35.314567089 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.314606905 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:35.314681053 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.315088034 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.315116882 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:35.315172911 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.315309048 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.315331936 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:35.315540075 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:35.315552950 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.050076962 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.050466061 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.050486088 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.051615953 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.051708937 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.052727938 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.052826881 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.052947044 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.053087950 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.053154945 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.053245068 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.053255081 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.054296970 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.054405928 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.054721117 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.054790020 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.097390890 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.097425938 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:37.097805977 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:37.142210960 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.060311079 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060338974 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060384035 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060399055 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060414076 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060427904 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.060441971 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.060507059 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.087444067 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.088843107 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.088901043 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.088973045 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.089301109 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.089315891 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.090003967 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.090054989 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.090228081 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.090903997 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.090925932 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.096035004 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.096077919 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.096296072 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.096544027 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.096555948 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.097153902 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.097191095 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.097265959 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.097657919 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.097670078 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.131335020 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.232511044 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:39.232552052 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:39.232685089 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:39.233035088 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:39.233047009 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:39.245147943 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.245177984 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.245253086 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.245266914 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.245301962 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.245326996 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.297491074 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.297514915 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.297599077 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.297616005 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.297651052 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.297668934 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.324517965 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:39.324551105 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:39.324742079 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:39.325043917 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:39.325057983 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:39.421534061 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.421571016 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.421628952 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.421647072 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.421706915 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.421730042 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.427454948 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.427517891 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.427526951 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.427598000 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.427695036 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.427972078 CET49717443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.427988052 CET4434971752.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.428539038 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.428574085 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:39.428675890 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.429687977 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:39.429701090 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.020996094 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.021033049 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.021106005 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.021173000 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.021173000 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.022224903 CET49718443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.022253036 CET4434971852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.022974968 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.023022890 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.023242950 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.024225950 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.024244070 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.306777954 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.306791067 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.307156086 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.307168961 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.307396889 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.307415009 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.307565928 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.307797909 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.308063030 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.308118105 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.308571100 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.308653116 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.308672905 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.308773041 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.314698935 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.314954996 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.314963102 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.316467047 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.316560984 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.317300081 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.317384958 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.317547083 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.318253994 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.318648100 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.318669081 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.319758892 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.319844007 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.320193052 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.320333004 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.320338964 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.320398092 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.355321884 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.355326891 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.363323927 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.363512993 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.363518953 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.363529921 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.363540888 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.408626080 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.408641100 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.447923899 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.450504065 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.450517893 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.451605082 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.451805115 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.453900099 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.454026937 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.454041004 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.499330044 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.504195929 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.504204988 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.550035954 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.582402945 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.583074093 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.583112955 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.584218025 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.584289074 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.584316015 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.584537029 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.585720062 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.585799932 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.586087942 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.586101055 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:40.629766941 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:40.647442102 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.647753000 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.647767067 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.648848057 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.648929119 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.649770975 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.649842024 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.650247097 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.650254011 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.691050053 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.771467924 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.771562099 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.771806002 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.774987936 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.775070906 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.775149107 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.783832073 CET49722443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.783860922 CET4434972252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.784265041 CET49724443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.784291983 CET4434972452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.898633957 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.898686886 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.898715019 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.898772001 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.898786068 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.898925066 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.898945093 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.898977995 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.899063110 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.899069071 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.910698891 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.910818100 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.910829067 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:40.955562115 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955598116 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955605984 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955624104 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955634117 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955641031 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955697060 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.955730915 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:40.955748081 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.955775023 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:40.956187963 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:40.956214905 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.004025936 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.011476994 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.011559963 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.011589050 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.011610985 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.012264013 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.012271881 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.022396088 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.047411919 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:41.063499928 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:41.063584089 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:41.063581944 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:41.063641071 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:41.064109087 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.064157963 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.064167023 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.074120998 CET49727443192.168.2.552.217.121.192
                                                        Dec 19, 2024 16:55:41.074160099 CET4434972752.217.121.192192.168.2.5
                                                        Dec 19, 2024 16:55:41.091084003 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.093813896 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.093822956 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.094813108 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.094897985 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.094909906 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.102900982 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.102962017 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.102977037 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.106990099 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.107089043 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.107260942 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.108823061 CET49728443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.108855963 CET4434972852.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.118664026 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.118699074 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.118787050 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.118794918 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.118984938 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.126441002 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.129878044 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.129901886 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.129959106 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.129981041 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.129996061 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.130027056 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.130065918 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.134381056 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.134434938 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.134572029 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.134588957 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.134762049 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.136331081 CET49721443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.136348009 CET4434972152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.142141104 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.150054932 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.150135994 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.150152922 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.157896996 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.158009052 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.158030033 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.158051014 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.158060074 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.158099890 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.158118963 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.158149004 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.158164024 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.158164024 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.165767908 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.165939093 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.165956020 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.172750950 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.172821045 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.172837019 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.186316967 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.186356068 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.186539888 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.186558008 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.188302994 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.195106983 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.195123911 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.195161104 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.195183992 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.195209980 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.195240021 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.195257902 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.224338055 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.224373102 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.224477053 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.224509954 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.224556923 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.246347904 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.246383905 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.246484041 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.246505976 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.246556044 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.246572971 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.247972965 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.283166885 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.286489010 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.289757013 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.289774895 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.296335936 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.297754049 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.297775030 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.299220085 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.309847116 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.309948921 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.309964895 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.313810110 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.314034939 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.314052105 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.314121962 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.318074942 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.319905996 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.326342106 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.326351881 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.326452971 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.330297947 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.330440044 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.338334084 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.338444948 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.346141100 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.346358061 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.350255966 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.350419044 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.353468895 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.353502035 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.353600025 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.353641033 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.353657007 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.357762098 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.358156919 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.358424902 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.366023064 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.366179943 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.370340109 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.370528936 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.371016026 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.371045113 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.371150017 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.371150017 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.371160984 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.373727083 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.378160000 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.378556967 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.386255026 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.386452913 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.389550924 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.389583111 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.389704943 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.389739990 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.389755011 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.389789104 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.402863026 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.402893066 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.403043985 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.403079987 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.403129101 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.414850950 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.414882898 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.415031910 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.415055037 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.415100098 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.475589991 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.475817919 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.480817080 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.481108904 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.484301090 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.484433889 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.487704992 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.487816095 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.487849951 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.487889051 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.495212078 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.495583057 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.495609999 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.495934010 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.499545097 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.499584913 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.499649048 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.500122070 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.500324965 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.500339985 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.507457018 CET49725443192.168.2.5104.17.25.14
                                                        Dec 19, 2024 16:55:41.507484913 CET44349725104.17.25.14192.168.2.5
                                                        Dec 19, 2024 16:55:41.530709028 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.530741930 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.530811071 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.530847073 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.530864954 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.530886889 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.542273998 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.542304993 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.542380095 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.542404890 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.542449951 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.547334909 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.551322937 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.551359892 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.551423073 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.551445961 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.551491976 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.551507950 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.551572084 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.551585913 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.561369896 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.561402082 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.561455965 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.561475039 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.561506987 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.561522961 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.571450949 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.571484089 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.571538925 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.571557045 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.571587086 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.571603060 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.581146955 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.581182003 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.581281900 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.581281900 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.581301928 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.581346035 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.591150045 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.591192961 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.591260910 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.591301918 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.591337919 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.591392994 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.595588923 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.599936008 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.599972963 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.600024939 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.600053072 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.600069046 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.600086927 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.725941896 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.725977898 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.726052999 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.726083994 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.726130962 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.733005047 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.733038902 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.733083010 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.733100891 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.733138084 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.733154058 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.741437912 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.741460085 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.741537094 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.741556883 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.741616964 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.749658108 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.749677896 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.749749899 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.749774933 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.749841928 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.751349926 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.751413107 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.751425028 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.751439095 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.751470089 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.751506090 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.754322052 CET49723443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.754344940 CET4434972352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.796255112 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.796308041 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.796376944 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.796969891 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.796982050 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.898152113 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:41.898190975 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:41.898241997 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:41.898566008 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:41.898578882 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:41.912466049 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.912520885 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.912589073 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.913106918 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.913125038 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.962443113 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.962551117 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:41.962609053 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.963627100 CET49730443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:41.963639975 CET4434973052.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:42.321616888 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:42.321707010 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:42.321762085 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:43.030724049 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.031059027 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.031100035 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.031486034 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.032196999 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.032264948 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.032474995 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.075340033 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.128489971 CET49712443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:55:43.128530025 CET44349712142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:55:43.132245064 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.132518053 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.132595062 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.133733988 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.133815050 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.134167910 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.134263039 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.134325027 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.134346008 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.189321995 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.428334951 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.428667068 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.428693056 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.429776907 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.429831982 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.430979013 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.431035995 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.431302071 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.431310892 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.485950947 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.768735886 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768767118 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768775940 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768790007 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768796921 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768800020 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768858910 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.768893003 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.768917084 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.768944025 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.819294930 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.819417000 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.819480896 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.821561098 CET49732443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.821583033 CET4434973252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.824492931 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.824523926 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.824593067 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.824604034 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.824646950 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.868129015 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.868210077 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.868257999 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.868282080 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.868294954 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.868338108 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.870358944 CET49733443192.168.2.5199.232.196.193
                                                        Dec 19, 2024 16:55:43.870379925 CET44349733199.232.196.193192.168.2.5
                                                        Dec 19, 2024 16:55:43.972768068 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.972836018 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.972882032 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:43.972898006 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:43.972944975 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.006221056 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.006277084 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.006320953 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.006345987 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.006375074 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.006395102 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.015357971 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:44.015396118 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:44.015549898 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:44.015801907 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:44.015815973 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:44.034064054 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.034090996 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.034190893 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.034219027 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.034260988 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.155065060 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.155093908 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.155220985 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.155237913 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.155280113 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.176490068 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.176517963 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.176569939 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.176600933 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.176628113 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.176640987 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.195724964 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.195753098 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.195808887 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.195837021 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.195869923 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.195885897 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.215074062 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.215101004 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.215162039 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.215171099 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.215214014 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.232928038 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.232959032 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.233006001 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.233030081 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.233061075 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.233079910 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.348962069 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.348989964 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.349045038 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.349057913 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.349087954 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.349116087 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.361526012 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.361555099 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.361610889 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.361624956 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.361711979 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.375768900 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.375804901 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.375854969 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.375868082 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.375907898 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.375931978 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.389735937 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.389766932 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.389832973 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.389847040 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.389878035 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.403702974 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.403733015 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.403803110 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.403816938 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.403851986 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.416645050 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.416676044 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.416717052 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.416727066 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.416759014 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.416769981 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.428713083 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.428741932 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.428831100 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.428843021 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.428879023 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.442708969 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.442735910 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.442778111 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.442789078 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.442836046 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.495110989 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.495155096 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.495704889 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.496025085 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.496049881 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.543191910 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.543231010 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.543278933 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.543298960 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.543344021 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.553999901 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.554033995 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.554137945 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.554156065 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.554204941 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.562861919 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.562889099 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.563004971 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.563018084 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.563060045 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.572949886 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.572983027 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.573055983 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.573071957 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.573107958 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.581599951 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.581630945 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.581680059 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.581692934 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.581736088 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.584222078 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.584311962 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:44.584326029 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.584366083 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.584712982 CET49734443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:44.584728003 CET4434973452.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.541886091 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.542367935 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.542398930 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.543426991 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.543613911 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.544070005 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.544128895 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.544161081 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.587655067 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.587668896 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.640712976 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.718317032 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.727025032 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:45.727054119 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.727657080 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.729070902 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:45.729218960 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.729357004 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:45.769396067 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:45.769432068 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:45.861530066 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.861610889 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.861686945 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:45.861776114 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:45.861776114 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:46.173731089 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:46.173758984 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:46.173831940 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:46.173891068 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.173949957 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.375936985 CET49740443192.168.2.5199.232.192.193
                                                        Dec 19, 2024 16:55:46.375967979 CET44349740199.232.192.193192.168.2.5
                                                        Dec 19, 2024 16:55:46.384780884 CET49746443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.384818077 CET4434974652.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:46.501883984 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.501935959 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:46.502016068 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.503359079 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:46.503376007 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.682368040 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.682416916 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.682482958 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.682737112 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.682749987 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.725505114 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.726043940 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.726114035 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.726516962 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.726918936 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.727006912 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:47.727046967 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.768296957 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:47.768332005 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.171355009 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.171391010 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.171471119 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.171549082 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.171672106 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.172770977 CET49753443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.172787905 CET4434975352.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.901850939 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.932111025 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.932140112 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.933561087 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.934072018 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.934266090 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:48.936131001 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:48.979329109 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:49.348558903 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:49.348788023 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:49.348854065 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:49.351177931 CET49761443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:49.351205111 CET4434976152.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:49.358457088 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:49.358571053 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:49.358655930 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:49.358963013 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:49.358997107 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.592133999 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.592957020 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:50.592997074 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.593311071 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.596159935 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:50.596218109 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.596321106 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:50.639333963 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:50.641484976 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:51.034667015 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:51.034743071 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:51.034799099 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:51.035305977 CET49762443192.168.2.552.5.153.217
                                                        Dec 19, 2024 16:55:51.035329103 CET4434976252.5.153.217192.168.2.5
                                                        Dec 19, 2024 16:55:56.135943890 CET4978280192.168.2.53.160.188.40
                                                        Dec 19, 2024 16:55:56.256201029 CET80497823.160.188.40192.168.2.5
                                                        Dec 19, 2024 16:55:56.256377935 CET4978280192.168.2.53.160.188.40
                                                        Dec 19, 2024 16:56:19.453846931 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:56:19.453862906 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:56:27.330137014 CET80497823.160.188.40192.168.2.5
                                                        Dec 19, 2024 16:56:27.330195904 CET4978280192.168.2.53.160.188.40
                                                        Dec 19, 2024 16:56:27.751267910 CET4978280192.168.2.53.160.188.40
                                                        Dec 19, 2024 16:56:27.873415947 CET80497823.160.188.40192.168.2.5
                                                        Dec 19, 2024 16:56:28.672274113 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:56:28.672385931 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:56:28.672437906 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:56:29.127393007 CET49714443192.168.2.554.162.179.105
                                                        Dec 19, 2024 16:56:29.127425909 CET4434971454.162.179.105192.168.2.5
                                                        Dec 19, 2024 16:56:30.846120119 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:30.846230984 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:30.846333981 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:30.846647024 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:30.846681118 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:32.559585094 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:32.559895992 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:32.559925079 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:32.560267925 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:32.560671091 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:32.560749054 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:32.610456944 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:42.253629923 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:42.253714085 CET44349860142.250.181.132192.168.2.5
                                                        Dec 19, 2024 16:56:42.253767014 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:43.128191948 CET49860443192.168.2.5142.250.181.132
                                                        Dec 19, 2024 16:56:43.128237009 CET44349860142.250.181.132192.168.2.5
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 19, 2024 16:55:26.330884933 CET53579021.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:26.498630047 CET53494361.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:29.149452925 CET53530341.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:30.783790112 CET5103853192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:30.784003019 CET6486253192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:30.920811892 CET53510381.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:30.922215939 CET53648621.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:32.293020964 CET6238653192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:32.293360949 CET5194153192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:32.637938023 CET53519411.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:32.638204098 CET53623861.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:34.964107037 CET6168353192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:34.964273930 CET5410953192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:35.312275887 CET53541091.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:35.313838005 CET53616831.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:39.093230963 CET5062553192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:39.093230963 CET6325753192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:39.095320940 CET5851453192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:39.095453978 CET6011153192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:39.231292963 CET53506251.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:39.231784105 CET53632571.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:39.231978893 CET53543391.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:39.237945080 CET53601111.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:39.323749065 CET53585141.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:41.758933067 CET6273853192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.759207010 CET5358753192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.759718895 CET6092853192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.760013103 CET6253353192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.773140907 CET6158853192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.773813963 CET5951653192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:41.896776915 CET53625331.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:41.897519112 CET53609281.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:41.910247087 CET53595161.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:41.911458015 CET53615881.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:42.047106028 CET53535871.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:43.596349001 CET6529953192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:43.596349001 CET6521553192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:43.735629082 CET53652151.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:43.874857903 CET5904453192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:43.875089884 CET5199753192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:44.014431953 CET53519971.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:44.014748096 CET53590441.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:46.263062000 CET53640651.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:55.808841944 CET6259153192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:55.809119940 CET5936853192.168.2.51.1.1.1
                                                        Dec 19, 2024 16:55:56.127038956 CET53593681.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:55:56.134685993 CET53625911.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:56:05.250292063 CET53521901.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:56:26.189639091 CET53635651.1.1.1192.168.2.5
                                                        Dec 19, 2024 16:56:27.890826941 CET53571201.1.1.1192.168.2.5
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 19, 2024 16:55:42.047187090 CET192.168.2.51.1.1.1c24f(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 19, 2024 16:55:30.783790112 CET192.168.2.51.1.1.10xb67fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:30.784003019 CET192.168.2.51.1.1.10xd32bStandard query (0)www.google.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.293020964 CET192.168.2.51.1.1.10xbb94Standard query (0)gmail.net-login.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.293360949 CET192.168.2.51.1.1.10xd704Standard query (0)gmail.net-login.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:34.964107037 CET192.168.2.51.1.1.10x118cStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:34.964273930 CET192.168.2.51.1.1.10xf400Standard query (0)secured-login.net65IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.093230963 CET192.168.2.51.1.1.10x850eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.093230963 CET192.168.2.51.1.1.10x9ef4Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.095320940 CET192.168.2.51.1.1.10xc9d2Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.095453978 CET192.168.2.51.1.1.10xa725Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.758933067 CET192.168.2.51.1.1.10x19ddStandard query (0)images.contentstack.ioA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.759207010 CET192.168.2.51.1.1.10x3466Standard query (0)images.contentstack.io65IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.759718895 CET192.168.2.51.1.1.10x4fd0Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.760013103 CET192.168.2.51.1.1.10x1405Standard query (0)i.imgur.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.773140907 CET192.168.2.51.1.1.10x6a7cStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.773813963 CET192.168.2.51.1.1.10x1b73Standard query (0)secured-login.net65IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.596349001 CET192.168.2.51.1.1.10x9892Standard query (0)images.contentstack.ioA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.596349001 CET192.168.2.51.1.1.10x7377Standard query (0)images.contentstack.io65IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.874857903 CET192.168.2.51.1.1.10x9effStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.875089884 CET192.168.2.51.1.1.10x21d9Standard query (0)i.imgur.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:55.808841944 CET192.168.2.51.1.1.10x2a61Standard query (0)preview.training.knowbe4.comA (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:55.809119940 CET192.168.2.51.1.1.10xd876Standard query (0)preview.training.knowbe4.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 19, 2024 16:55:30.920811892 CET1.1.1.1192.168.2.50xb67fNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:30.922215939 CET1.1.1.1192.168.2.50xd32bNo error (0)www.google.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com54.162.179.105A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com3.217.180.85A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com18.209.255.15A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com98.85.176.73A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com52.5.153.217A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:32.638204098 CET1.1.1.1192.168.2.50xbb94No error (0)gmail.net-login.com54.165.133.35A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net52.5.153.217A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net98.85.176.73A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net18.209.255.15A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net54.162.179.105A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net54.165.133.35A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:35.313838005 CET1.1.1.1192.168.2.50x118cNo error (0)secured-login.net3.217.180.85A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.231292963 CET1.1.1.1192.168.2.50x850eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.231292963 CET1.1.1.1192.168.2.50x850eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.231784105 CET1.1.1.1192.168.2.50x9ef4No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.217.121.192A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com16.15.192.0A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.216.52.168A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.216.50.32A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.216.38.128A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.217.133.200A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.216.59.224A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:39.323749065 CET1.1.1.1192.168.2.50xc9d2No error (0)s3.amazonaws.com52.217.140.8A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.896776915 CET1.1.1.1192.168.2.50x1405No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.897490025 CET1.1.1.1192.168.2.50x19ddNo error (0)images.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.897519112 CET1.1.1.1192.168.2.50x4fd0No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.897519112 CET1.1.1.1192.168.2.50x4fd0No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.897519112 CET1.1.1.1192.168.2.50x4fd0No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net52.5.153.217A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net3.217.180.85A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net18.209.255.15A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net54.162.179.105A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net54.165.133.35A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:41.911458015 CET1.1.1.1192.168.2.50x6a7cNo error (0)secured-login.net98.85.176.73A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:42.047106028 CET1.1.1.1192.168.2.50x3466No error (0)images.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.735629082 CET1.1.1.1192.168.2.50x7377No error (0)images.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:43.736360073 CET1.1.1.1192.168.2.50x9892No error (0)images.contentstack.iok.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:44.014431953 CET1.1.1.1192.168.2.50x21d9No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:44.014748096 CET1.1.1.1192.168.2.50x9effNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 19, 2024 16:55:44.014748096 CET1.1.1.1192.168.2.50x9effNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:44.014748096 CET1.1.1.1192.168.2.50x9effNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:56.134685993 CET1.1.1.1192.168.2.50x2a61No error (0)preview.training.knowbe4.com3.160.188.40A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:56.134685993 CET1.1.1.1192.168.2.50x2a61No error (0)preview.training.knowbe4.com3.160.188.97A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:56.134685993 CET1.1.1.1192.168.2.50x2a61No error (0)preview.training.knowbe4.com3.160.188.115A (IP address)IN (0x0001)false
                                                        Dec 19, 2024 16:55:56.134685993 CET1.1.1.1192.168.2.50x2a61No error (0)preview.training.knowbe4.com3.160.188.119A (IP address)IN (0x0001)false
                                                        • gmail.net-login.com
                                                        • https:
                                                          • secured-login.net
                                                          • cdnjs.cloudflare.com
                                                          • s3.amazonaws.com
                                                          • i.imgur.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.54971554.162.179.1054435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:34 UTC1037OUTGET /Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen HTTP/1.1
                                                        Host: gmail.net-login.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:34 UTC574INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:34 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 521
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        ETag: W/"96d7dd8340e608c25ee13711237745cf"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: 63b64c17-3c3c-45d3-a115-0218d673e8d3
                                                        X-Runtime: 0.051447
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:34 UTC521INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 39 39 37 64 34 35 35 36 37 62 38 66 33 33 39 36 65 36 61 30 36 34 33 32 34 61 61 37 37 31 33 64 2f 58 62 31 52 6e 62 33 70 4b 52 43 39 43 55 45 64 70 62 6c 64 49 56 54 52 45 62 48 68 49 4b 31 56 7a 61 31 4e 76 61 57 6c 72 62 6c 42 49 62 6b 4e 34 61 55 64 43 5a 55 74 30 59 32 4e 6c 53 47 4a 69 57 6d 5a 32 64 30 4d 31 64 54 42 35 64 45 70 52 62 6e 52 6f 56 44 64 42 56 6b 46 54 63 45 4a 71 57 47 6f 77 4e 56 5a 79 63 57 4a 4e 57 48 6c 49 55 48 6c 4c 4f 47 31 71 53 30 46 76 65 6d 56 50 53 58 70 46 52 46 68
                                                        Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFh


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.54971752.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:37 UTC1452OUTGET /pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09 HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:39 UTC954INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:38 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 67084
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                        ETag: W/"b78ca06427ccfbc7d0524227f40fff58"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: 28e207b3-d5f2-4368-9832-8f644c65b62d
                                                        X-Runtime: 1.517918
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:39 UTC15430INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                        2024-12-19 15:55:39 UTC16384INData Raw: 2e 36 35 2d 31 37 30 2e 32 38 2d 31 34 2e 39 2d 31 34 39 2e 38 36 2d 32 34 38 2e 33 34 63 31 38 2e 32 35 2d 32 31 31 2e 32 35 2c 35 33 2e 33 32 2d 31 36 37 2e 31 35 2c 37 30 2e 30 38 2d 31 34 38 2e 32 6c 34 2e 33 35 2d 33 36 2e 34 35 0a 09 09 09 09 09 63 33 2e 32 39 2d 32 36 2e 39 39 2c 36 37 2e 32 34 2d 31 39 2e 37 36 2c 36 35 2e 33 38 2c 31 2e 35 32 6c 33 2e 31 34 2d 33 33 2e 33 63 33 2e 33 33 2d 33 35 2e 33 38 2c 37 37 2e 32 37 2d 32 35 2e 31 38 2c 37 35 2e 36 39 2d 31 2e 37 37 6c 2d 32 2e 38 33 2c 34 35 2e 36 38 63 32 2e 39 34 2d 32 35 2e 36 32 2c 36 31 2e 34 2d 33 30 2e 33 2c 35 38 2e 38 38 2c 31 39 2e 38 34 0a 09 09 09 09 09 63 2d 36 2e 38 2c 37 37 2e 37 34 2d 31 34 2e 38 32 2c 31 36 31 2e 34 33 2d 31 37 2e 39 34 2c 31 38 36 2e 33 34 63 32 37 2e 31
                                                        Data Ascii: .65-170.28-14.9-149.86-248.34c18.25-211.25,53.32-167.15,70.08-148.2l4.35-36.45c3.29-26.99,67.24-19.76,65.38,1.52l3.14-33.3c3.33-35.38,77.27-25.18,75.69-1.77l-2.83,45.68c2.94-25.62,61.4-30.3,58.88,19.84c-6.8,77.74-14.82,161.43-17.94,186.34c27.1
                                                        2024-12-19 15:55:39 UTC56INData Raw: 49 63 6c 69 63 6b 22 3e e0 a4 95 e0 a5 8d e0 a4 b2 e0 a4 bf e0 a4 95 20 e0 a4 95 e0 a4 b0 e0 a4 a8 e0 a5 87 20 e0 a4 b8 e0 a5 87 20 e0 a4 aa e0 a4 b9 e0 a4 b2 e0 a5 87
                                                        Data Ascii: Iclick">
                                                        2024-12-19 15:55:39 UTC16384INData Raw: 20 e0 a4 b9 e0 a4 ae e0 a5 87 e0 a4 b6 e0 a4 be 20 e0 a4 a7 e0 a5 8d e2 80 8d e0 a4 af e0 a4 be e0 a4 a8 20 e0 a4 a6 e0 a5 87 e0 a4 82 21 3c 2f 73 70 61 6e 3e 3c 2f 68 32 3e 0a 0a 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 68 6f 76 65 72 22 20 74 6b 65 79 3d 22 53 45 49 68 6f 76 65 72 22 3e e0 a4 b5 e0 a4 bf e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 83 e0 a4 a4 20 e0 a4 b8 e0 a5 82 e0 a4 9a e0 a4 a8 e0 a4 be 20 e0 a4 a6 e0 a5 87 e0 a4 96 e0 a4 a8 e0 a5 87 20 e0 a4 95 e0 a5 87 20 e0 a4 b2 e0 a4 bf e0 a4 8f 20 e0 a4 b2 e0 a4 be e0 a4 b2 20 e0 a4 a7 e0 a5 8d e0 a4 b5 e0 a4 9c e0 a5 8b e0 a4 82 20 e0 a4 aa e0 a4 b0 20 e0 a4 b9 e0 a5 8b e0 a4 b5 e0 a4 b0 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 3a 3c 2f 68 32 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73
                                                        Data Ascii: !</span></h2><h2 class="SEIhover" tkey="SEIhover"> :</h2></div></s
                                                        2024-12-19 15:55:39 UTC16384INData Raw: 20 64 65 20 69 64 65 6e 74 69 64 61 64 20 70 75 65 64 65 6e 20 70 61 72 65 63 65 72 20 63 6f 72 72 65 6f 73 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 73 20 6c 65 67 c3 ad 74 69 6d 6f 73 20 64 65 20 65 6d 70 72 65 73 61 73 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 6d 78 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 63 6c 61 69 6d 65 72 22 3e 0a 09 09 09 3c 70 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 31 22 3e 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a 20 45 73 74 65 20 6d 65 6e 73 61 6a 65 20 70 72
                                                        Data Ascii: de identidad pueden parecer correos electrnicos legtimos de empresas de confianza.</span></p></div></section><section class="options mx"><div class="disclaimer"><p tkey="disclaimer-1">Tenga en cuenta lo siguiente: Este mensaje pr
                                                        2024-12-19 15:55:39 UTC2446INData Raw: 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 3c 73 70 61 6e 20 69 64 3d 22 6d 6f 64 61 6c 2d 72 65 70 6c 79 2d 74 6f 2d 6c 61 62 65 6c 22 3e 52 65 70 6c 79 2d 74 6f 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 20 44 6f 63 75 6d 65 6e 74 20 53 65 72 76 69 63 65 73 20 26 6c 74 61 6c 65 72 74 40 73 68 61 72 65 64 64 6f 63 2d 75 6d 65 6e 74 2e 63 6f 6d 26 67 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 53 75 62 6a 65 63 74 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 20 52 65 6d 69 6e 64 65 72 20 2d 20 59 6f 75 20 68 61 76 65 20 61 6e 20 75 6e 68 61 6e 64 6c 65 64 20 44 6f 63 75 6d 65 6e 74 20 74 6f 20 61 6e 61 6c 79 7a 65 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 3c 2f
                                                        Data Ascii: <div><strong><span id="modal-reply-to-label">Reply-to:&nbsp;</strong></span> Document Services &ltalert@shareddoc-ument.com&gt</div> <div><strong>Subject:&nbsp;</strong> Reminder - You have an unhandled Document to analyze</div> </


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.54971852.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:39 UTC1018OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:40 UTC263INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:39 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1471
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 15:30:47 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:40 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                        Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.54972152.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC1011OUTGET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:41 UTC263INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 5934
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 15:30:47 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:41 UTC5934INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                                                        Data Ascii: /* line 2, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backg


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.54972252.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC1018OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:40 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 01e0961a-e35c-41c7-bd1f-03bc3a3bc7cc
                                                        X-Runtime: 0.017911
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:40 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.54972352.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC997OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:40 UTC279INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 14:35:42 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:40 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2024-12-19 15:55:41 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                        Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                        Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                        Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                        Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                        Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                        Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                        Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                        2024-12-19 15:55:41 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                        Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.54972452.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC997OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:40 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 24ceb325-73f5-42e6-a67e-ecc55125602c
                                                        X-Runtime: 0.012880
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:40 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.549725104.17.25.144435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC982OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:40 UTC948INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: text/css; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"5eb04010-1d970"
                                                        Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 1844845
                                                        Expires: Tue, 09 Dec 2025 15:55:40 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oacBaYhDZvwZNVld0N9v5FB5GRPmVO6VLyujxrbaaUa%2Fcg%2F3p5XAanaLkUi4T2At4blLtgMrUENfnf%2BycMSf1Fb5JHm2PRtgZNtghgcqbX7TWS1zCdXd3r3gWXfCID%2BxkdyUG9hT"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8f48940b89d61a0b-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-19 15:55:40 UTC421INData Raw: 37 62 66 63 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                        Data Ascii: 7bfc/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65
                                                        Data Ascii: v,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{borde
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f
                                                        Data Ascii: ght:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:no
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20
                                                        Data Ascii: solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2)
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e
                                                        Data Ascii: 0"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a
                                                        Data Ascii: bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                        Data Ascii: on-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                        Data Ascii: lyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:
                                                        2024-12-19 15:55:40 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b
                                                        Data Ascii: efore{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{
                                                        2024-12-19 15:55:41 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                        Data Ascii: ontent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.54972752.217.121.1924435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC955OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                        Host: s3.amazonaws.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:41 UTC436INHTTP/1.1 200 OK
                                                        x-amz-id-2: +9F3TZylc+cwnmsyYGGoDvlG4m+X42yrRQZ+yuib8pcYaXrcYAQOkWHZph+p5/rH91iDNgH/fRc=
                                                        x-amz-request-id: 407D6XGQ90SV2E4W
                                                        Date: Thu, 19 Dec 2024 15:55:41 GMT
                                                        x-amz-replication-status: COMPLETED
                                                        Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                        ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                        x-amz-version-id: null
                                                        Accept-Ranges: bytes
                                                        Content-Type: text/css
                                                        Content-Length: 4524
                                                        Server: AmazonS3
                                                        Connection: close
                                                        2024-12-19 15:55:41 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                        Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.54972852.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:40 UTC950OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:41 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Thu, 19 Dec 2024 15:55:40 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 5f2a39f4-8849-4519-8ead-45020295fb19
                                                        X-Runtime: 0.013110
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:41 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.54973052.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:41 UTC995OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:41 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Thu, 19 Dec 2024 15:55:41 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 0b934b28-c2bf-4fa9-8533-b351c7458b68
                                                        X-Runtime: 0.016986
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:41 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.54973252.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:43 UTC1018OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:43 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Thu, 19 Dec 2024 15:55:43 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 809046c0-61a9-4673-91dd-712eb62c20ce
                                                        X-Runtime: 0.100330
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:43 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.54973452.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:43 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:43 UTC279INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:43 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 14:35:42 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:43 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-12-19 15:55:43 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2024-12-19 15:55:43 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                        Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                        2024-12-19 15:55:43 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                        Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                        Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                        Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                        Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                        Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                        Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                        2024-12-19 15:55:44 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                        Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.549733199.232.196.1934435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:43 UTC975OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:43 UTC724INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Date: Thu, 19 Dec 2024 15:55:43 GMT
                                                        Age: 1326837
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890072-NYC
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 5433, 2
                                                        X-Timer: S1734623744.709845,VS0,VE0
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2024-12-19 15:55:43 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2024-12-19 15:55:43 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.549740199.232.192.1934435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:45 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:45 UTC724INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Age: 1326839
                                                        Date: Thu, 19 Dec 2024 15:55:45 GMT
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890049-NYC
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 5433, 0
                                                        X-Timer: S1734623746.700558,VS0,VE2
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2024-12-19 15:55:45 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2024-12-19 15:55:45 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.54974652.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:45 UTC749OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:46 UTC241INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:46 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 14:35:42 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:46 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.54975352.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:47 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:48 UTC241INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:48 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 15:30:47 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-19 15:55:48 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.54976152.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:48 UTC982OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/997d45567b8f3396e6a064324aa7713d/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:49 UTC253INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:49 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 14:36:41 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.54976252.5.153.2174435876C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-19 15:55:50 UTC352OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-19 15:55:51 UTC253INHTTP/1.1 200 OK
                                                        Date: Thu, 19 Dec 2024 15:55:50 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 14:36:41 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:10:55:20
                                                        Start date:19/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:10:55:24
                                                        Start date:19/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1716,i,12471185482570516379,7160783616473254171,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:10:55:30
                                                        Start date:19/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpen"
                                                        Imagebase:0x7ff715980000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly