Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html

Overview

General Information

Sample URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
Analysis ID:1581761
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1988,i,5516559856107857386,17352746531474850616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6552 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The URL 'its.piquedigital.com.br' does not match the legitimate domain 'microsoft.com'., The domain 'piquedigital.com.br' does not appear to be associated with Microsoft., The presence of a subdomain 'its' and the use of a Brazilian domain extension '.com.br' are suspicious when associated with Microsoft., The input field 'Enter OTP Code' is commonly used in phishing attempts to capture sensitive information. DOM: 2.1.pages.csv
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlJoe Sandbox AI: Page contains button: 'Submit' Source: '2.1.pages.csv'
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Number of links: 0
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: Number of links: 0
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Title: Sign In does not match URL
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: Title: Sign In does not match URL
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: Form action: radio.php
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: Form action: sms_verify.php
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: <input type="password" .../> found
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No favicon
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: No favicon
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No <meta name="author".. found
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: No <meta name="author".. found
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlHTTP Parser: No <meta name="copyright".. found
Source: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html HTTP/1.1Host: its.piquedigital.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maryland.gov/&adfs/ls/style.css HTTP/1.1Host: its.piquedigital.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maryland.gov/&adfs/ls/illustration.png HTTP/1.1Host: its.piquedigital.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/bco/1/fs04kpaldi4mjPjZO4h7 HTTP/1.1Host: ok10static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.piquedigital.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maryland.gov/&adfs/ls/illustration.png HTTP/1.1Host: its.piquedigital.com.brConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: its.piquedigital.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/bco/1/fs04kpaldi4mjPjZO4h7 HTTP/1.1Host: ok10static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /maryland.gov/&adfs/ls/sms_verify.html HTTP/1.1Host: its.piquedigital.com.brConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: its.piquedigital.com.br
Source: global trafficDNS traffic detected: DNS query: ok10static.oktacdn.com
Source: unknownHTTP traffic detected: POST /maryland.gov/&adfs/ls/radio.php HTTP/1.1Host: its.piquedigital.com.brConnection: keep-aliveContent-Length: 102Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://its.piquedigital.com.brContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Dec 2024 21:44:19 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Wed, 12 Oct 2022 18:42:19 GMTAccept-Ranges: bytesContent-Length: 2361Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_47.2.dr, chromecache_50.2.drString found in binary or memory: http://outlook.com/maryland.gov
Source: chromecache_47.2.dr, chromecache_50.2.drString found in binary or memory: https://ok10static.oktacdn.com/fs/bco/1/fs04kpaldi4mjPjZO4h7
Source: chromecache_52.2.drString found in binary or memory: https://www.hostgator.com.br
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: classification engineClassification label: mal60.phis.win@16/18@10/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1988,i,5516559856107857386,17352746531474850616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1988,i,5516559856107857386,17352746531474850616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html0%Avira URL Cloudsafe
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/radio.php0%Avira URL Cloudsafe
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/style.css0%Avira URL Cloudsafe
https://www.hostgator.com.br0%Avira URL Cloudsafe
https://its.piquedigital.com.br/maryland.gov/&adfs/ls/illustration.png0%Avira URL Cloudsafe
https://its.piquedigital.com.br/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
d3pg5ikktvrv74.cloudfront.net
18.165.220.86
truefalse
    unknown
    www.google.com
    172.217.21.36
    truefalse
      high
      its.piquedigital.com.br
      108.179.253.82
      truetrue
        unknown
        ok10static.oktacdn.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.htmltrue
            unknown
            https://its.piquedigital.com.br/maryland.gov/&adfs/ls/radio.phpfalse
            • Avira URL Cloud: safe
            unknown
            https://its.piquedigital.com.br/maryland.gov/&adfs/ls/style.cssfalse
            • Avira URL Cloud: safe
            unknown
            https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.htmltrue
              unknown
              https://ok10static.oktacdn.com/fs/bco/1/fs04kpaldi4mjPjZO4h7false
                high
                https://its.piquedigital.com.br/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://its.piquedigital.com.br/maryland.gov/&adfs/ls/illustration.pngfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://outlook.com/maryland.govchromecache_47.2.dr, chromecache_50.2.drfalse
                  high
                  https://www.hostgator.com.brchromecache_52.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  18.165.220.103
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  172.217.21.36
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  108.179.253.82
                  its.piquedigital.com.brUnited States
                  46606UNIFIEDLAYER-AS-1UStrue
                  18.165.220.86
                  d3pg5ikktvrv74.cloudfront.netUnited States
                  3MIT-GATEWAYSUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1581761
                  Start date and time:2024-12-28 22:43:10 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 9s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal60.phis.win@16/18@10/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 173.194.220.84, 172.217.17.46, 172.217.21.42, 172.217.17.42, 142.250.181.10, 142.250.181.42, 172.217.19.234, 142.250.181.138, 172.217.19.170, 142.250.181.106, 172.217.17.74, 142.250.181.74, 172.217.19.202, 217.20.58.100, 192.229.221.95, 172.217.17.35, 23.218.208.109, 172.202.163.200, 13.107.246.63
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 172 x 120, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):12606
                  Entropy (8bit):7.973713563052843
                  Encrypted:false
                  SSDEEP:384:/cA7B6FHgBwmLP4qq6qDIy5xIJ+rqrnaAd6LhL/SN7:/pB2HewmD4nDOJtT07SV
                  MD5:69B2B77410B6C16E64FC1E3E2C822104
                  SHA1:5323411841882497F282DBD1D6A540B8DD6D651D
                  SHA-256:647C8A860492E8DDCEBBC6E2CAEA59D87545F2C149F0DA508D65210DD22EBDC5
                  SHA-512:FEF9909E29A329A9A8B2D2D11CC0CB55672D6AF47F38F472ABC7F37C0CC3E2460950F4A3721B89033F173887F1328E4728F52E7BB02FC14FCA4E81FDCBE5736D
                  Malicious:false
                  Reputation:low
                  URL:https://ok10static.oktacdn.com/fs/bco/1/fs04kpaldi4mjPjZO4h7
                  Preview:.PNG........IHDR.......x.....o.....1.IDATx...\TU...a..U...PT.a..f.s.4+Z.2.4.|3m..2...i.Vn.o.Vj*.......n.,".6...sf..\...t.....Y.=sg.w...s...33S1.S.o.yB.......&.q_y..p..0a...3<.....,...i.Nn.'.tY<..Y..g.vq..w..7s'u..}.*WWng......]..=.BGoGG.... .......:Ul...`a..M..0.-.6.YR0..X>!p.\...z...6tsGR__(.....[./xx.>..z...(.'..E/@.....e.W../.?...m.X<ax....V.-,...&.yxt^.G....]_..p{..[..}{v............t.C...&....>.P...........5...=O33....s.U|@@.P"....^..'.{.,.g..~........Y......f.-&Z...}...~... ..D*.L....s5.q>T..H.. 7......#......f....\..gg..\.......,.'....d.]\wzx.......~......V@......S..y>.G.!........1...A.c.....'....b.LW.>.s.f3.C..m....}...2...{."..#A.T...........(.~%@*5...M.8.)..D.$.DTF.. V..J.5...:R.....-....p..%...w..k..U......VLVV.j+K.:..k+.jkk.*..U.k.+v6.%....VVg8......I.gaz7w...|<.....N...\I..C....2ql._..nnn..X/..x..xb...~.,..x:"S......\..r....42..YP2Q6.S&.#..'..5.B..O_J...7..V.{| .G6...a....%s..%........kow........B.7..I(...._........+..2..A..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435)
                  Category:downloaded
                  Size (bytes):12027
                  Entropy (8bit):5.217450755746051
                  Encrypted:false
                  SSDEEP:192:/Qu8kXtm4p2sIJgkgC6hL5CSPoXn1i+ZMvjSqlUz/UimJfgBO8mTDSh:ou8wt3p9IJxx6hNCSP+1icGjSfZMgBF
                  MD5:C5E3B0594DD1370AB257AC8FDF82F29B
                  SHA1:4EBAA41CCBB1B00C94586AAC25572AFADF48D85E
                  SHA-256:1145BD86ADAF64986564E458E4C8A734EFE16A8192D1AF30E895FFD84181C699
                  SHA-512:8F4EDEEA29BD11299074A25929CF6EBE35489314BA4CDDCCAA056218A19A45A0A88F90A7D16AA47150B91BECDCEFA67E63B3FADC60D1D22E16BC3787B22EDAD7
                  Malicious:false
                  Reputation:low
                  URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/sms_verify.html
                  Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta http-equiv="X-UA-Compatible" content="IE=10.000">.<meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0">.<meta http-equiv="content-type" content="text/html;charset=UTF-8">.<meta http-equiv="cache-control" content="no-cache,no-store">.<meta http-equiv="pragma" content="no-cache">.<meta http-equiv="expires" content="-1">.<meta name="mswebdialog-title" content="Connecting to New Pattonville Portal">.<title>.Sign In.</title>.<script type="text/javascript">.//<![CDATA[ function LoginErrors(){.this.userNameFormatError = 'Enter your user ID in the format \u0026quot;.domain\\user\u0026quot;.or \u0026quot;.user@domain\u0026quot;..';.this.passwordEmpty = 'Enter your password.';.this.passwordTooLong = 'Password must be shorter than 128 characters.';.}.;.var maxPasswordLength = 128;.// .</script>.<script type="text/javascript">.//<![CDATA[ // Copyright (c) Microsoft Corporation. All rights reserved. function InputUtil(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):28
                  Entropy (8bit):4.137537511266052
                  Encrypted:false
                  SSDEEP:3:fXFi/nYn:fFiwn
                  MD5:C63BBD329146AA451DFCD7D4CD572DF5
                  SHA1:6DEFC8FED9CD924EF3946AB5A64C472C0D998E8D
                  SHA-256:22993D2C8488DBF170D5C18CD16A5F40539C17AADBF97BA58360EFB296539335
                  SHA-512:6761D9A9D727820775BE3647BFB5BBC4A61D0E631E2D8C7CB7D4DC39B1BBB9585C7B570A9EB1BD62D4BC8E5EF64AE1DA233C342B83A9A116E0309A10C67AD64B
                  Malicious:false
                  Reputation:low
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlfnuwrhdM2ehIFDQGlaXISBQ1lIZnq?alt=proto
                  Preview:ChIKBw0BpWlyGgAKBw1lIZnqGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1420 x 1080, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):116699
                  Entropy (8bit):7.940033999677915
                  Encrypted:false
                  SSDEEP:3072:FyYkyuBTksBEGcd6O+twuZuu5phU2mOzvtCYN:FyYkyuBTkshcOwTudU2lzljN
                  MD5:1AEE2235CC822DC6527BB377A4B363DB
                  SHA1:E36089F29546687061F2EF30E2498A1E9744416D
                  SHA-256:183128A3C941EDE3D9199FA37D6AA90E0A7DFE101B37D10B4FEDA0CF35E11AFD
                  SHA-512:F611CD052D977BAB9D26653EB3D90891CA7EEB27F165DB997469233CDA1353831583E237E603DA2D8085DDC55E4AD7B83E60B7E4C4517DE8B7B1D747DAED20A7
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.......8.....%..[....gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...s.w...........0.....!..6._...;.....;'..}f...N..vO....Y......h....Cx..._.ct"l.~....T..H.7.}?I2E.Q.T...<#.M@".P...y..~.^..{....f%'*.C.>...k.J5<..C'].dG@..*_....| T..D.....x...z...qqQz3.p5B.k..X:...R.0........G/.<../.F......)]D...6.[.U~mV.....R.7)....HU.R..*zwbm..U..&..._.~0!~Kzc...B..1L....^.CFn.......nn|...{..r..U5...S.?J..!.+.........ug~.^A.\..!....?..........K.w.'e...!...,....p..i.@D..V.F.#..R.<1<..r....FB....Q.G.%W..>.U.J. ..U..*y__.X.g=..?..g|.{.............S...SH.....7,.....U..W...qoB!^...=....K.LI/..NcTK.K..j.....K..@Ha.q..~..9....M]..O.Fg..4.T.t....g.m..Q$....U}..K...."....C.%.....%...../B..:s.R..S.u.V.xa......o.5q.6.)M..t..7&..u..Q...~Y}.&....H..k.L.......&.S.ur....#SK..V..!...7/).4.=.scB..d....h.k.@N.%bK.TK.@..).S. ...'.........t0Cf.u..;.2........./n/........`..j.c..j....!.}67....(.i!E.g..\....D.....Y.H.].EQSh...}.K....w.........j..0.!.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (435)
                  Category:downloaded
                  Size (bytes):12157
                  Entropy (8bit):5.213436058898529
                  Encrypted:false
                  SSDEEP:192:/Qu8kXtm4p2sIJgkgC6hL5CSPoXn1i+ZCHIqlUz/UimJfgBO8mTDSh:ou8wt3p9IJxx6hNCSP+1ic4IfZMgBF
                  MD5:22A281C8D80699482C63E2A232F67DC5
                  SHA1:2D5168844F728349723A45FB31EF59423DBDCA6B
                  SHA-256:CADA39E5B083CBF85C44D068604B665CCE10A7ECE1D23876399A73E804518478
                  SHA-512:50FCC67B541AE14F269CF7E747D8A2EFEEBB3D2F813445A4885233E4BAE983E2631878E370B31B9C2A1E28F27BDDDB7E25EAB052CE7BB90B3A855D3F08BD6EBE
                  Malicious:false
                  Reputation:low
                  URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Preview:<!DOCTYPE html>.<html lang="en-US">.<head>.<meta http-equiv="X-UA-Compatible" content="IE=10.000">.<meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0">.<meta http-equiv="content-type" content="text/html;charset=UTF-8">.<meta http-equiv="cache-control" content="no-cache,no-store">.<meta http-equiv="pragma" content="no-cache">.<meta http-equiv="expires" content="-1">.<meta name="mswebdialog-title" content="Connecting to New Pattonville Portal">.<title>.Sign In.</title>.<script type="text/javascript">.//<![CDATA[ function LoginErrors(){.this.userNameFormatError = 'Enter your user ID in the format \u0026quot;.domain\\user\u0026quot;.or \u0026quot;.user@domain\u0026quot;..';.this.passwordEmpty = 'Enter your password.';.this.passwordTooLong = 'Password must be shorter than 128 characters.';.}.;.var maxPasswordLength = 128;.// .</script>.<script type="text/javascript">.//<![CDATA[ // Copyright (c) Microsoft Corporation. All rights reserved. function InputUtil(
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Unicode text, UTF-8 text
                  Category:downloaded
                  Size (bytes):7425
                  Entropy (8bit):4.963078447098384
                  Encrypted:false
                  SSDEEP:192:p3Fxl5BxCfBr3fVEeGXmKlgMTKtWC/vgrH6SW:/xArtUkWTi
                  MD5:547F2C11D337470EC466403E29117853
                  SHA1:16FE4562FB7FE5E2B3A04C1E39561B644F463216
                  SHA-256:694B38C762564D1292AB27D4A32AAA6166299B28D20DF601438C35B186C061E8
                  SHA-512:AC7DE55883EDDE319965257410138272099FCBFA2DCD3D9DB1D345D5029C2B49F0AC6CD54D26C0117EAD2393AB25DFC6059D473E73B90416306B8ACEA07113C3
                  Malicious:false
                  Reputation:low
                  URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/style.css
                  Preview:* {..margin:0px;..padding:0px;.}.html, body.{. height:100%;. width:100%;. background-color:#ffffff;. color:#000000;. font-weight:normal;. font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;. min-width:500px;. -ms-overflow-style:-ms-autohiding-scrollbar;.}..body.{. font-size:0.9em;.}..#noScript { margin:16px; color:Black; }..:lang(en-GB){quotes:'\2018' '\2019' '\201C' '\201D';}.:lang(zh){font-family:....;}..@-ms-viewport { width: device-width; }.@-moz-viewport { width: device-width; }.@-o-viewport { width: device-width; }.@-webkit-viewport { width: device-width; }.@viewport { width: device-width; }../* Theme layout styles */..#fullPage, #brandingWrapper.{. width:100%;. height:100%;. background-color:inherit;.}.#brandingWrapper.{. background-color:#4488dd;.}.#branding.{ . /* A background image will be added to the #branding element at run-time once the illustration image is configured i
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):2361
                  Entropy (8bit):4.991940218545207
                  Encrypted:false
                  SSDEEP:24:hPsUhMjWBjoTfM8EPsQ345gG0A9ZG0QgG03QVuEEFHpken/ChpZqC6mLp:t2MGPEED/amQVuEa9KEC6mV
                  MD5:11A0BBC52834CF74DA795D5815B7DC63
                  SHA1:5D401CF953DF570210427A92D27E00DDF403F4B7
                  SHA-256:C989A169A129121F006C8FCBF90AB305D9005D516CE72CC44B4949167EED39D5
                  SHA-512:BDC773E24231DCC13DB01881C1977C091F565D1505AB8FB8AAF7F6565DDCBC36B1943126D51E43E701A49C6C024E9D335B50CA546E8058029844255F2796A62C
                  Malicious:false
                  Reputation:low
                  URL:https://its.piquedigital.com.br/favicon.ico
                  Preview:<!DOCTYPE html>..<html lang="pt-BR">.. <head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="noindex">.. <title>Hospedagem de Site com Dom.nio Gr.tis - HostGator</title>.. <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon.ico">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-32.png" sizes="32x32">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-57.png" sizes="57x57">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-76.png" sizes="76x76">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-96.png" sizes="96x96">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-128.png" sizes="128x128">.. <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon-192.png" sizes="192x192">.. <link rel="apple-
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:3:HVsY:P
                  MD5:EF228FFE2BFA5916A26B91BE0165C47D
                  SHA1:F29F91981A209C852CDCF6FF9BC98499083AC957
                  SHA-256:73D1261F59C8238C930676B2C6A00C1CDF03B76DBD19E42E308465276CF67967
                  SHA-512:41CAFD59959FEA2652290BF5B1E0C2C54719EFAAA643F89DD2300DC430A3A1D29BDEE1E22603D4F10DB084C7C557FE91C3D14EF6CDF1ADE2C875C7076A4AF5E8
                  Malicious:false
                  Reputation:low
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkZqMY8xUu07hIFDTgsrqU=?alt=proto
                  Preview:CgkKBw04LK6lGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1420 x 1080, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):116699
                  Entropy (8bit):7.940033999677915
                  Encrypted:false
                  SSDEEP:3072:FyYkyuBTksBEGcd6O+twuZuu5phU2mOzvtCYN:FyYkyuBTkshcOwTudU2lzljN
                  MD5:1AEE2235CC822DC6527BB377A4B363DB
                  SHA1:E36089F29546687061F2EF30E2498A1E9744416D
                  SHA-256:183128A3C941EDE3D9199FA37D6AA90E0A7DFE101B37D10B4FEDA0CF35E11AFD
                  SHA-512:F611CD052D977BAB9D26653EB3D90891CA7EEB27F165DB997469233CDA1353831583E237E603DA2D8085DDC55E4AD7B83E60B7E4C4517DE8B7B1D747DAED20A7
                  Malicious:false
                  Reputation:low
                  URL:https://its.piquedigital.com.br/maryland.gov/&adfs/ls/illustration.png
                  Preview:.PNG........IHDR.......8.....%..[....gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...s.w...........0.....!..6._...;.....;'..}f...N..vO....Y......h....Cx..._.ct"l.~....T..H.7.}?I2E.Q.T...<#.M@".P...y..~.^..{....f%'*.C.>...k.J5<..C'].dG@..*_....| T..D.....x...z...qqQz3.p5B.k..X:...R.0........G/.<../.F......)]D...6.[.U~mV.....R.7)....HU.R..*zwbm..U..&..._.~0!~Kzc...B..1L....^.CFn.......nn|...{..r..U5...S.?J..!.+.........ug~.^A.\..!....?..........K.w.'e...!...,....p..i.@D..V.F.#..R.<1<..r....FB....Q.G.%W..>.U.J. ..U..*y__.X.g=..?..g|.{.............S...SH.....7,.....U..W...qoB!^...=....K.LI/..NcTK.K..j.....K..@Ha.q..~..9....M]..O.Fg..4.T.t....g.m..Q$....U}..K...."....C.%.....%...../B..:s.R..S.u.V.xa......o.5q.6.)M..t..7&..u..Q...~Y}.&....H..k.L.......&.S.ur....#SK..V..!...7/).4.=.scB..d....h.k.@N.%bK.TK.@..).S. ...'.........t0Cf.u..;.2........./n/........`..j.c..j....!.}67....(.i!E.g..\....D.....Y.H.].EQSh...}.K....w.........j..0.!.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 172 x 120, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):12606
                  Entropy (8bit):7.973713563052843
                  Encrypted:false
                  SSDEEP:384:/cA7B6FHgBwmLP4qq6qDIy5xIJ+rqrnaAd6LhL/SN7:/pB2HewmD4nDOJtT07SV
                  MD5:69B2B77410B6C16E64FC1E3E2C822104
                  SHA1:5323411841882497F282DBD1D6A540B8DD6D651D
                  SHA-256:647C8A860492E8DDCEBBC6E2CAEA59D87545F2C149F0DA508D65210DD22EBDC5
                  SHA-512:FEF9909E29A329A9A8B2D2D11CC0CB55672D6AF47F38F472ABC7F37C0CC3E2460950F4A3721B89033F173887F1328E4728F52E7BB02FC14FCA4E81FDCBE5736D
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.......x.....o.....1.IDATx...\TU...a..U...PT.a..f.s.4+Z.2.4.|3m..2...i.Vn.o.Vj*.......n.,".6...sf..\...t.....Y.=sg.w...s...33S1.S.o.yB.......&.q_y..p..0a...3<.....,...i.Nn.'.tY<..Y..g.vq..w..7s'u..}.*WWng......]..=.BGoGG.... .......:Ul...`a..M..0.-.6.YR0..X>!p.\...z...6tsGR__(.....[./xx.>..z...(.'..E/@.....e.W../.?...m.X<ax....V.-,...&.yxt^.G....]_..p{..[..}{v............t.C...&....>.P...........5...=O33....s.U|@@.P"....^..'.{.,.g..~........Y......f.-&Z...}...~... ..D*.L....s5.q>T..H.. 7......#......f....\..gg..\.......,.'....d.]\wzx.......~......V@......S..y>.G.!........1...A.c.....'....b.LW.>.s.f3.C..m....}...2...{."..#A.T...........(.~%@*5...M.8.)..D.$.DTF.. V..J.5...:R.....-....p..%...w..k..U......VLVV.j+K.:..k+.jkk.*..U.k.+v6.%....VVg8......I.gaz7w...|<.....N...\I..C....2ql._..nnn..X/..x..xb...~.,..x:"S......\..r....42..YP2Q6.S&.#..'..5.B..O_J...7..V.{| .G6...a....%s..%........kow........B.7..I(...._........+..2..A..
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 28, 2024 22:43:55.404274940 CET49675443192.168.2.4173.222.162.32
                  Dec 28, 2024 22:44:05.005357027 CET49675443192.168.2.4173.222.162.32
                  Dec 28, 2024 22:44:09.074752092 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:09.074811935 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:09.074881077 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:09.075117111 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:09.075134993 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.820164919 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.820455074 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:10.820482969 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.821474075 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.821727037 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:10.822470903 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:10.822535038 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.872601986 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:10.872617006 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:10.919779062 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:11.753962040 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.753998995 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:11.754069090 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.754312992 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.754364014 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:11.754513979 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.754528999 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:11.754532099 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.754686117 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:11.754698992 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.052910089 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.052973032 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.053210020 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.053237915 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.053442955 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.053459883 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.054145098 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.054306030 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.054364920 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.054419041 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.055557013 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.055613995 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.055857897 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.055869102 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.058578014 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.058645010 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.110111952 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.110114098 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.110120058 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.157480955 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.639111042 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.639137983 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.639147043 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.639174938 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.639337063 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.639337063 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.639355898 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.653245926 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.653332949 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.653460979 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.653460979 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.653610945 CET49741443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.653630972 CET44349741108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:13.700862885 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:13.743344069 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056502104 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056528091 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056535006 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056571007 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056606054 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.056631088 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.056761980 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.057579994 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.057630062 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.057969093 CET49740443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.057981968 CET44349740108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.066274881 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.066307068 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.066401005 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.066628933 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:14.066644907 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:14.401916027 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:14.401947021 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:14.402013063 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:14.402215004 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:14.402230978 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:15.363018990 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:15.363256931 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:15.363271952 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:15.363580942 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:15.363854885 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:15.363914013 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:15.363959074 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:15.407330036 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:15.409532070 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.033653975 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.033674955 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.033682108 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.033760071 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.033770084 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.079446077 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.109581947 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.109591007 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.109657049 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.230957985 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.230972052 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.231043100 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.252307892 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:16.252557993 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:16.252584934 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:16.253458023 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:16.253518105 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:16.253796101 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.253803015 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.253859043 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.254379034 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:16.254436016 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:16.254560947 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:16.254566908 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:16.277596951 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.277621984 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.277683020 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.295588017 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.295597076 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.295660973 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.296822071 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:16.419219971 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.419236898 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.419332981 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.434454918 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.434530020 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.446708918 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.446780920 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.455810070 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.455893040 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.467649937 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.467745066 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.476644039 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.476717949 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.485754013 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.485850096 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.516803980 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.516890049 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.593202114 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.593261957 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.593276024 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.593293905 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.593334913 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.593610048 CET49744443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.593621016 CET44349744108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.766381025 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.766439915 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:16.766491890 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.766964912 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:16.766978025 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:17.972345114 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.972371101 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.972378969 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.972409964 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.972440004 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:17.972454071 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.972465992 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:17.972492933 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:17.974733114 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:17.974771023 CET4434974618.165.220.86192.168.2.4
                  Dec 28, 2024 22:44:17.974817991 CET49746443192.168.2.418.165.220.86
                  Dec 28, 2024 22:44:17.980870962 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:17.980906963 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:17.980983019 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:17.981595039 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:17.981610060 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.059058905 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.059247971 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.059277058 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.060168028 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.060236931 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.060573101 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.060638905 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.060682058 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.107335091 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.107996941 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.108002901 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.133946896 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:18.133970976 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:18.134176016 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:18.134397984 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:18.134412050 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:18.154738903 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.534053087 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.534073114 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.534079075 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.534118891 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.534149885 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.534167051 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.534406900 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.645770073 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.645780087 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.645852089 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.645915031 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.739486933 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.739496946 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.739622116 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.764590025 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.764597893 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.764678955 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.795177937 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.795186996 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.795351028 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.812114000 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.812169075 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.930166006 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.930294037 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.946089029 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.946259022 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.959635973 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.959986925 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.973051071 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.973184109 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.986217022 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.986454010 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:18.995196104 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:18.995341063 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.004277945 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.004578114 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.050152063 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.050434113 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.129086971 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.129160881 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.129178047 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.129252911 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.129844904 CET49747443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.129861116 CET44349747108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.230931044 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.231254101 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.231271029 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.231581926 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.235784054 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.235842943 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.235955000 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.283339024 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.689858913 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.689879894 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.689930916 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.689934969 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.689980984 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.690612078 CET49749443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:19.690625906 CET44349749108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:19.979408979 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:19.979639053 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:19.979652882 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:19.980664015 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:19.980719090 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:19.981019974 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:19.981081963 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:19.981215000 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:19.981223106 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.028198004 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.529148102 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:20.529202938 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:20.530858040 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:20.733063936 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.733086109 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.733092070 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.733174086 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.733198881 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.733234882 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.734762907 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.741347075 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.741417885 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:20.741450071 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.741597891 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.741597891 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:20.744280100 CET49737443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:44:20.744321108 CET44349737172.217.21.36192.168.2.4
                  Dec 28, 2024 22:44:21.047231913 CET49750443192.168.2.418.165.220.103
                  Dec 28, 2024 22:44:21.047255993 CET4434975018.165.220.103192.168.2.4
                  Dec 28, 2024 22:44:23.704020023 CET4972380192.168.2.4199.232.214.172
                  Dec 28, 2024 22:44:23.824093103 CET8049723199.232.214.172192.168.2.4
                  Dec 28, 2024 22:44:23.824158907 CET4972380192.168.2.4199.232.214.172
                  Dec 28, 2024 22:44:25.152556896 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.152595043 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:25.152674913 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.154344082 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.154359102 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:25.154737949 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.154784918 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:25.154844046 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.155389071 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:25.155401945 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.453422070 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.453685999 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:26.453706980 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.454027891 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.454330921 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:26.454390049 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.454478979 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:26.492860079 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.493094921 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:26.493151903 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.493501902 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.493793964 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:26.493877888 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.499321938 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:26.542787075 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.521574974 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.521861076 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.521914005 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.521970987 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.521981955 CET44349755108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.521995068 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.522030115 CET49755443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.524183989 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.571342945 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.888595104 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.888622999 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.888629913 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.888709068 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.888765097 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.905167103 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.905241966 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:44:27.905246019 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.905297041 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.905961990 CET49756443192.168.2.4108.179.253.82
                  Dec 28, 2024 22:44:27.905997038 CET44349756108.179.253.82192.168.2.4
                  Dec 28, 2024 22:45:08.998246908 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:08.998281956 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:08.998358965 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:08.998606920 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:08.998621941 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:10.736519098 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:10.736845016 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:10.736870050 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:10.737204075 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:10.737509012 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:10.737571955 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:10.778321981 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:11.403318882 CET4972480192.168.2.4199.232.214.172
                  Dec 28, 2024 22:45:11.523370028 CET8049724199.232.214.172192.168.2.4
                  Dec 28, 2024 22:45:11.523441076 CET4972480192.168.2.4199.232.214.172
                  Dec 28, 2024 22:45:20.432190895 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:20.432241917 CET44349778172.217.21.36192.168.2.4
                  Dec 28, 2024 22:45:20.432293892 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:21.217752934 CET49778443192.168.2.4172.217.21.36
                  Dec 28, 2024 22:45:21.217772961 CET44349778172.217.21.36192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 28, 2024 22:44:05.030567884 CET53509661.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:05.041738987 CET53506301.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:07.941930056 CET53639471.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:08.936624050 CET6407053192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:08.936747074 CET6308953192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:09.073817015 CET53640701.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:09.073853016 CET53630891.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:10.791716099 CET6115053192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:10.791716099 CET6375353192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:11.748538971 CET53637531.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:11.749412060 CET53611501.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:13.701246023 CET5924353192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:13.701389074 CET6037753192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:14.236027956 CET53618741.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:14.345411062 CET53603771.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:14.348026037 CET53592431.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:16.627103090 CET4941053192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:16.627334118 CET5432453192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:16.765060902 CET53494101.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:16.765847921 CET53543241.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:17.990624905 CET6482253192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:17.990916967 CET6001053192.168.2.41.1.1.1
                  Dec 28, 2024 22:44:18.133235931 CET53600101.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:18.133534908 CET53648221.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:23.000322104 CET138138192.168.2.4192.168.2.255
                  Dec 28, 2024 22:44:24.931797981 CET53611281.1.1.1192.168.2.4
                  Dec 28, 2024 22:44:43.776846886 CET53508721.1.1.1192.168.2.4
                  Dec 28, 2024 22:45:04.623255014 CET53500241.1.1.1192.168.2.4
                  Dec 28, 2024 22:45:06.089737892 CET53621801.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Dec 28, 2024 22:44:08.936624050 CET192.168.2.41.1.1.10x62d0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:08.936747074 CET192.168.2.41.1.1.10xa1ccStandard query (0)www.google.com65IN (0x0001)false
                  Dec 28, 2024 22:44:10.791716099 CET192.168.2.41.1.1.10x855bStandard query (0)its.piquedigital.com.brA (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:10.791716099 CET192.168.2.41.1.1.10xb353Standard query (0)its.piquedigital.com.br65IN (0x0001)false
                  Dec 28, 2024 22:44:13.701246023 CET192.168.2.41.1.1.10xc2caStandard query (0)ok10static.oktacdn.comA (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:13.701389074 CET192.168.2.41.1.1.10xcbecStandard query (0)ok10static.oktacdn.com65IN (0x0001)false
                  Dec 28, 2024 22:44:16.627103090 CET192.168.2.41.1.1.10xb202Standard query (0)its.piquedigital.com.brA (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:16.627334118 CET192.168.2.41.1.1.10xe3caStandard query (0)its.piquedigital.com.br65IN (0x0001)false
                  Dec 28, 2024 22:44:17.990624905 CET192.168.2.41.1.1.10x561bStandard query (0)ok10static.oktacdn.comA (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:17.990916967 CET192.168.2.41.1.1.10xe510Standard query (0)ok10static.oktacdn.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Dec 28, 2024 22:44:09.073817015 CET1.1.1.1192.168.2.40x62d0No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:09.073853016 CET1.1.1.1192.168.2.40xa1ccNo error (0)www.google.com65IN (0x0001)false
                  Dec 28, 2024 22:44:11.749412060 CET1.1.1.1192.168.2.40x855bNo error (0)its.piquedigital.com.br108.179.253.82A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:14.345411062 CET1.1.1.1192.168.2.40xcbecNo error (0)ok10static.oktacdn.comd3pg5ikktvrv74.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Dec 28, 2024 22:44:14.348026037 CET1.1.1.1192.168.2.40xc2caNo error (0)ok10static.oktacdn.comd3pg5ikktvrv74.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Dec 28, 2024 22:44:14.348026037 CET1.1.1.1192.168.2.40xc2caNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.86A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:14.348026037 CET1.1.1.1192.168.2.40xc2caNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.57A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:14.348026037 CET1.1.1.1192.168.2.40xc2caNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.13A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:14.348026037 CET1.1.1.1192.168.2.40xc2caNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.103A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:16.765060902 CET1.1.1.1192.168.2.40xb202No error (0)its.piquedigital.com.br108.179.253.82A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133235931 CET1.1.1.1192.168.2.40xe510No error (0)ok10static.oktacdn.comd3pg5ikktvrv74.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133534908 CET1.1.1.1192.168.2.40x561bNo error (0)ok10static.oktacdn.comd3pg5ikktvrv74.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133534908 CET1.1.1.1192.168.2.40x561bNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.103A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133534908 CET1.1.1.1192.168.2.40x561bNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.57A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133534908 CET1.1.1.1192.168.2.40x561bNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.86A (IP address)IN (0x0001)false
                  Dec 28, 2024 22:44:18.133534908 CET1.1.1.1192.168.2.40x561bNo error (0)d3pg5ikktvrv74.cloudfront.net18.165.220.13A (IP address)IN (0x0001)false
                  • its.piquedigital.com.br
                  • https:
                    • ok10static.oktacdn.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449741108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:13 UTC729OUTGET /maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:13 UTC256INHTTP/1.1 200 OK
                  Date: Sat, 28 Dec 2024 21:44:13 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Thu, 26 Dec 2024 01:38:15 GMT
                  Accept-Ranges: bytes
                  Content-Length: 12157
                  Vary: Accept-Encoding
                  Content-Type: text/html
                  2024-12-28 21:44:13 UTC7936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 32 38 30 70 78 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61
                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10.000"><meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0"><meta http-equiv="content-type" content="text/html;charset=UTF-8"><meta
                  2024-12-28 21:44:13 UTC4221INData Raw: 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2f 3c 21 5b 43 44 41 54 41 5b 20 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2f 2f 20 54 68 69 73 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 76 65 72 61 6c 20 77 6f 72 6b 61 72 6f 75 6e 64 73 20 6f 6e 20 69 6e 63 6f 6e 73 69 73 74 65 6e 74 20 62 72 6f 77 73 65 72 20 62 65 68 61 76 69 6f 72 73 20 74 68 61 74 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 6d 61 79 20 63 75 73 74 6f 6d 69 7a 65 2e 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 69 50 68 6f 6e 65 20 65 6d 61 69 6c 20 66 72
                  Data Ascii: </div><script type="text/javascript">//<![CDATA[ // Copyright (c) Microsoft Corporation. All rights reserved. // This file contains several workarounds on inconsistent browser behaviors that administrators may customize. "use strict";// iPhone email fr


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449740108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:13 UTC639OUTGET /maryland.gov/&adfs/ls/style.css HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:14 UTC254INHTTP/1.1 200 OK
                  Date: Sat, 28 Dec 2024 21:44:13 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Mon, 23 Sep 2024 11:46:20 GMT
                  Accept-Ranges: bytes
                  Content-Length: 7425
                  Vary: Accept-Encoding
                  Content-Type: text/css
                  2024-12-28 21:44:14 UTC7425INData Raw: 2a 20 7b 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0a 7d 0a 68 74 6d 6c 2c 20 62 6f 64 79 0a 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 65 67 6f 65 20 55 49 22 20 2c 20 22 53 65 67 6f 65 22 20 2c 20 22 53 65 67 6f 65 55 49 2d 52 65 67 75 6c 61 72 2d 66 69 6e 61 6c 22 2c 20 54 61 68 6f 6d 61 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20
                  Data Ascii: * {margin:0px;padding:0px;}html, body{ height:100%; width:100%; background-color:#ffffff; color:#000000; font-weight:normal; font-family:"Segoe UI" , "Segoe" , "SegoeUI-Regular-final", Tahoma, Helvetica, Arial, sans-serif;


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449744108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:15 UTC692OUTGET /maryland.gov/&adfs/ls/illustration.png HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:16 UTC234INHTTP/1.1 200 OK
                  Date: Sat, 28 Dec 2024 21:44:15 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Mon, 23 Sep 2024 11:43:16 GMT
                  Accept-Ranges: bytes
                  Content-Length: 116699
                  Content-Type: image/png
                  2024-12-28 21:44:16 UTC7958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 8c 00 00 04 38 08 02 00 00 00 25 e1 0f 5b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ff a2 49 44 41 54 78 5e ec fd fb 73 14 77 9e ef f9 f7 ff e1 00 f3 f5 05 b0 30 08 81 90 10 ba 21 e4 c6 36 02 5f 90 8d fb 3b 0c bd b3 e7 c8 3b 27 fa d8 7d 66 b6 d9 f6 4e 04 1b 76 4f cb c6 17 09 59 f7 d2 8d 8b a0 00 09 68 bb c1 a2 b1 43 78 b1 b5 c2 5f ec 63 74 22 6c cf 7e 07 a4 ca cc 92 54 2e c0 48 96 37 f8 7d 3f 49 32 45 f1 51 a9 54 97 cc ac bc 3c 23 1e 4d 40 22 d3 50 aa 92 f4 79 e9 fd 7e e5 af 5e e9 0d 7b de ce 2e ed a9 66 25 27 2a 1a 43 9b 3e 98 00 dc 6b cb 87 4a 35 3c a7 a6 43 27 5d 84 64 47 40
                  Data Ascii: PNGIHDR8%[gAMAatEXtSoftwareAdobe ImageReadyqe<IDATx^sw0!6_;;'}fNvOYhCx_ct"l~T.H7}?I2EQT<#M@"Py~^{.f%'*C>kJ5<C']dG@
                  2024-12-28 21:44:16 UTC8000INData Raw: ef 4d ac df af 2f 71 ac fe f3 f5 bc 3f 5d 13 c4 4f c4 2f c5 bb 55 fc 96 78 83 55 83 91 25 57 e7 f2 3e bb 55 11 d0 a4 0f e5 06 12 0a 00 00 00 b8 1d 21 85 af 31 4c 91 5c 51 b3 b2 62 30 f2 64 6f 38 3e 05 70 38 0a 29 2c b2 ff b2 d2 7f cd fc be 4c f1 2e 2b 78 7b 7c cd 9f f5 c2 cb 27 de d2 53 89 b5 f5 d7 d7 ef 97 c3 a6 82 de f0 b2 d1 99 47 2f cf 94 1c 99 92 3e 88 c7 90 50 00 00 00 c0 03 08 29 7c 8d 61 8a 24 d6 77 6a cb 4f ff 98 df a1 c6 47 00 ce 17 7f b2 85 59 76 1e d4 fb 32 b7 75 9a 30 46 b1 e1 c1 6a 09 f1 a3 f8 f9 ba 77 c6 c5 75 e9 2d 0d 85 ad ea 63 c3 b7 96 8e cd ad 3b f3 a3 f4 e1 3b 1e 09 05 00 00 00 bc 81 90 c2 d7 aa 9b 95 d2 79 87 73 08 6b 0e 4f ae 18 8c b8 a2 84 22 1e 85 14 16 39 a5 a9 6f 5e ca b0 2f b3 e8 bd 09 a9 5a 62 cd 9f af 17 bc a3 bf bf a4 b7 9c
                  Data Ascii: M/q?]O/UxU%W>U!1L\Qb0do8>p8),L.+x{|'SG/>P)|a$wjOGYv2u0Fjwu-c;;yskO"9o^/Zb
                  2024-12-28 21:44:16 UTC8000INData Raw: 2f b3 a6 43 be 1e cf 48 28 7e f7 17 12 0a 00 00 00 c0 d7 ec 0b 29 84 e7 3a ad 5d fa 90 0e f9 ae 56 7a 48 af c9 f4 7c 09 45 42 25 ef fb 6b 98 c2 28 a4 58 1d 9c 5e 72 75 6e e5 e7 3f 79 63 bf 23 a6 a6 43 19 8a 6a 7b cf 27 cb 5c 8c 84 62 d1 65 10 00 00 00 00 9e 67 6b 48 21 ce de 96 2e 7d c4 1f f2 dd ab ba 45 d9 d4 3f b5 f1 e8 74 65 b3 f7 4b 28 12 aa 6c 0c 49 c7 78 6f 5b db 1b 5e 36 3a b3 ec 9b 9f 5d 7d 7b d1 85 d4 8f a8 c1 f1 64 b1 0b 09 05 00 00 00 80 18 5b 43 0a c1 ba a5 8f da 6e 4d 3a ed bb 51 55 bb 5e 93 b9 e9 e0 a4 1f 6a 32 93 f0 c9 30 c5 fa f7 27 56 1d 9a 7c f8 eb d9 fc b3 37 a4 57 8a 37 ec 3e aa 8c de d1 6a fb e4 eb 31 24 14 00 00 00 00 e2 d9 1d 52 08 2f 06 2c 59 fa d8 d9 e5 fa 90 62 73 40 2b 3e 11 29 ed 09 4b 27 76 1f f2 c3 30 c5 9a 80 b6 62 30 92 7f
                  Data Ascii: /CH(~):]VzH|EB%k(X^run?yc#Cj{'\begkH!.}E?teK(lIxo[^6:]}{d[CnM:QU^j20'V|7W7>j1$R/,Ybs@+>)K'v0b0
                  2024-12-28 21:44:16 UTC8000INData Raw: b1 ea d0 e4 8a c1 48 41 57 b2 db 8b a6 ab f4 83 09 f1 28 4b c7 5d 38 50 f2 84 42 98 5f 48 11 f3 62 20 ed ac a1 b6 4f 5f f4 a8 1b 60 8c 02 00 00 00 00 ee 23 a4 d0 ad ee d6 eb 27 d6 1c 9e cc b8 7e 22 89 f2 46 86 29 9c 6e d1 84 42 a8 ed 5e 30 a4 10 b6 b6 c8 2f ad e4 7a 7f 50 db c6 48 28 00 00 00 00 e0 01 7e 0f 29 0a 9a 95 95 27 23 79 c7 a7 cd da ef 48 88 a5 0f 27 4b 25 a1 f8 f5 02 85 14 31 2f a4 33 4c 51 37 a0 5e 9c d5 6a 3a e4 eb 00 00 00 00 e0 73 fe 0d 29 d6 35 4e e4 1d 99 5a 31 18 59 df 69 e6 7e 47 42 2c 7d 38 56 2a 09 85 b0 ad 6d c1 42 8a 98 14 87 29 6a 3a 94 a1 a8 b6 f7 3c 63 14 00 00 00 00 20 f3 63 48 b1 fe fd 89 d5 dd e1 e5 a7 7f cc 3f 68 c9 7e 47 42 2c 7d 38 50 8a 09 85 f0 7c 67 b2 5d 0f 43 8a c3 14 f5 23 6a 70 9c be 4c 00 00 00 00 48 c0 c5 21 45 d1
                  Data Ascii: HAW(K]8PB_Hb O_`#'~"F)nB^0/zPH(~)'#yH'K%1/3LQ7^j:s)5NZ1Yi~GB,}8V*mB)j:<c cH?h~GB,}8P|g]C#jpLH!E
                  2024-12-28 21:44:16 UTC8000INData Raw: de ba a4 9c d2 ac 5d f4 88 57 d5 14 da d6 46 21 45 ee bd 10 60 98 02 00 00 00 f0 be a1 a8 b6 f7 bc dd df a1 74 47 48 51 d5 64 61 48 41 42 91 99 9a 80 be e8 f1 d2 21 fb 6e 0d 5b da 30 f1 5c 27 bb 1e 8e b0 b5 45 7e 91 02 00 00 00 f0 92 bd e7 d5 a1 68 0e be 3d e9 f7 90 82 84 22 63 fd d7 d5 77 bf b2 63 d1 23 1e 93 14 0e c1 30 05 00 00 00 e0 6d c1 f1 1c 8c 51 08 be 0e 29 48 28 32 f6 ea 69 7d 8c a2 ba 45 be 6e 29 bd 3e f3 43 65 67 17 c3 14 8e c0 30 05 00 00 00 e0 55 75 03 ea c5 d9 dc 7c 63 d2 bf 21 05 09 45 c6 aa 5b 26 3e 89 6a af 9e b6 6f d1 c3 50 d6 10 12 4f 06 71 36 de d5 23 1f 98 61 bf 1d 1d 0c 53 00 00 00 00 de 14 1c d7 ea 47 72 d3 97 ef d3 90 82 84 22 1b ef 7e a5 f4 5f b7 af 2f 33 a6 f2 80 1e 52 08 db db 59 fa c8 bd 5d 3d e1 a7 9a 1f 78 9d 02 00 00 00 f0
                  Data Ascii: ]WF!E`tGHQdaHAB!n[0\'E~h="cwc#0mQ)H(2i}En)>Ceg0Uu|c!E[&>joPOq6#aSGr"~_/3RY]=x
                  2024-12-28 21:44:16 UTC8000INData Raw: 2d a2 e4 fd 89 55 7f ba 56 d1 98 ac 31 c0 89 21 45 51 0a 21 45 8c 78 7b eb d2 8a 77 bf 52 fa af d3 97 99 4c f2 a7 17 72 e5 99 56 96 3e 32 f1 5c 27 9f 57 00 00 00 20 33 da 31 05 a3 1d 33 a1 a1 a8 56 37 c0 ae 47 32 a9 24 14 82 eb 43 8a 18 f1 1f 1a 69 85 59 77 30 7d e9 90 de 97 59 13 60 8c 22 99 24 53 3a c8 2d 71 de 96 4e e0 58 d4 ae 9e b0 f8 30 22 3d 92 00 00 00 f0 2d a3 1d 73 ef f9 fb ed 98 09 89 37 38 13 e6 db 5d c9 a4 98 50 08 de 09 29 e2 fd 47 5a 91 d5 6c c5 29 4d 7d eb 12 7d 99 8b d8 32 ef 29 05 87 10 af 82 97 7b e4 43 38 16 b5 a3 83 cf 2e 00 00 00 d0 eb 27 12 b6 63 26 34 14 d5 c4 5b 4a 17 11 93 7a 42 21 78 33 a4 88 c9 38 ad 78 e3 53 e5 94 c6 a2 c7 22 28 a4 48 a8 aa 49 d9 7c e0 9e f2 c6 50 5a 62 ff a1 29 f7 4c 61 e9 23 03 0c 53 00 00 00 f8 5c 92 76 cc
                  Data Ascii: -UV1!EQ!Ex{wRLrV>2\'W 313V7G2$CiYw0}Y`"$S:-qNX0"=-s78]P)GZl)M}}2){C8.'c&4[JzB!x38xS"(HI|PZb)La#S\v
                  2024-12-28 21:44:16 UTC8000INData Raw: 4f e1 63 2e f3 ba db 7c e2 9a 57 86 02 d8 d2 c4 ad af 61 17 01 05 49 8a ac bb 5c cd 4b 67 e7 65 8a c4 f3 54 05 ef 26 78 84 d6 c0 99 f8 1d 86 c7 23 9b a1 80 db 09 3e 46 36 c3 4e 1e e1 21 3b 2e b4 15 db 1b 46 c3 b3 54 80 5c 03 4a e1 76 e0 d6 e0 67 0d 3f 17 f8 e9 24 17 b3 d6 c0 c9 28 67 1c 29 16 53 20 08 82 20 c8 3c 07 d3 31 1d 4a 5a 85 fa e6 ef 6e 53 46 11 72 6c f8 bd ef 07 43 8f 0f 33 eb 1e cc 8e 36 d3 75 43 4a 91 14 19 b5 ea 9e 37 9a a4 12 65 95 51 30 2c 2b 50 47 e5 aa 98 dd be 3b 42 d4 80 62 0c 05 7c 95 4b 28 c0 ed 04 1c 19 0e cd 52 b9 45 8b 87 48 a8 ad f8 e6 dc 78 e6 45 a7 da 8a 84 02 2e f0 f0 f0 d6 ba 11 66 5d 1a 3b 9b 46 e1 d6 02 0e 2b a5 e9 43 39 e3 48 97 e5 63 31 05 82 20 08 82 cc 47 84 e9 98 18 3f e1 20 0a 1f 73 00 b3 a8 4c e0 13 f2 82 fd 83 21 c7
                  Data Ascii: Oc.|WaI\KgeT&x#>F6N!;.FT\Jvg?$(g)S <1JZnSFrlC36uCJ7eQ0,+PG;Bb|K(REHxE.f];F+C9Hc1 G? sL!
                  2024-12-28 21:44:16 UTC8000INData Raw: 3b b9 b8 c3 39 c4 17 58 09 aa b4 fa e2 38 02 c9 b1 14 f0 8d 16 b2 33 29 d1 b9 f2 37 7d a4 08 06 7c 48 80 b7 15 f0 95 51 0c b2 00 3f 5f e6 4d 15 41 10 04 41 94 4c 7a 15 a6 63 22 56 80 dd 2c ec 6c f9 90 02 47 10 72 6c f8 bd ef 07 43 8f 0f 33 eb 88 3d c0 8f 0c 7e bb cb 9f 91 f6 8b 56 2d 49 c1 dc 62 18 3b 4a bb ba 84 d7 b4 80 0d 92 22 a3 d6 f4 81 12 93 a7 5e 5d 46 22 2a 24 0f ed 77 b9 a4 b0 a7 8c 82 74 70 64 5f 65 16 19 16 e4 3d 90 65 84 87 39 2c cf 1f 8d 6f b4 22 29 80 94 26 ad 55 4f 91 0c 87 57 d5 bd d9 95 16 fd 96 1e bd f7 29 35 45 8c aa f0 c9 27 c5 14 7e 3f 3c 73 72 20 45 5a b9 95 e4 05 78 3c 0e fa 0f bc 12 08 cd 52 01 cc a2 90 0f ab d5 96 d3 3a 64 27 2a c7 ca 43 32 87 e5 ec 4c 8a 23 9a 3e 84 53 48 ed 61 75 a9 f6 b3 fa 91 3f 37 c8 6c 2b b0 98 02 41 10 04
                  Data Ascii: ;9X83)7}|HQ?_MAALzc"V,lGrlC3=~V-Ib;J"^]F"*$wtpd_e=e9,o")&UOW)5E'~?<sr EZx<R:d'*C2L#>SHau?7l+A
                  2024-12-28 21:44:16 UTC8000INData Raw: 0e c3 14 52 ef ec 3b 8b 4e 4e 67 67 a6 36 ab 9c 20 29 80 ec db ba 23 57 49 3a a6 90 9d 8d ba 90 dd e7 a6 8b 29 fe 79 03 8e 46 e6 0a 94 2f 5b c6 be fb 71 e2 9f ed e3 5b eb 47 f8 dd b2 bb 00 bb 7a cb 65 14 ab ca d4 eb 6a 9c 5a 46 01 04 1c 19 8e cb 97 72 a7 41 47 1d 3e da 83 21 c6 90 ee 99 62 b4 c3 f7 0c 42 e0 2d d1 68 ab ef 01 44 e5 aa d6 56 e8 36 54 a1 ad 40 10 c4 ed a1 ff 8a c4 74 4c c4 ad d9 7d 91 18 04 66 d1 18 9b 0c 45 52 f1 74 0a 26 2d 9a c0 14 4c 05 f2 71 23 69 4c 63 16 45 e2 81 92 02 88 cc 21 51 9a 09 85 1c b3 0e 04 e7 4a 91 14 3e 25 83 ef e5 3f 60 16 29 12 06 7c 00 4b 9a 75 41 95 b3 83 48 e1 46 24 64 5b f0 f8 97 ce 99 97 61 92 e8 d2 ab c2 32 8a 4d 3d 13 b6 0e 1f 05 62 2a ee c4 14 f4 f3 67 37 5e d2 27 b5 4c 67 67 2e 3a d2 33 2b 23 2c 90 75 13 58 54
                  Data Ascii: R;NNgg6 )#WI:)yF/[q[GzejZFrAG>!bB-hDV6T@tL}fERt&-Lq#iLcE!QJ>%?`)|KuAHF$d[a2M=b*g7^'Lgg.:3+#,uXT
                  2024-12-28 21:44:16 UTC8000INData Raw: 7b 80 57 83 d9 ea bb 2f 58 4c e1 be 50 5b 91 51 a5 db 54 ad 17 fe 75 46 10 44 08 fd 54 bd ab 83 4b af 62 2f 42 10 27 c3 8f 0e e5 53 30 1d 3a 3a 54 32 41 47 86 17 ec 1f cc 7d 40 86 8f 32 17 21 f3 19 78 17 dd d6 a2 6c 49 61 9c 94 c9 20 4d 52 84 54 6b 56 d7 ea 76 cc b8 09 e6 52 59 30 24 68 72 d4 29 04 d6 69 22 ea b4 b1 f5 da b0 3a ad bf 51 0e 85 77 ad 66 49 03 ec ea 4d 47 69 be 5f f6 e4 bd 13 57 16 55 bf 9c 5d 3c ab 13 4a 8a 69 ba c7 de 6d 79 f6 4e d3 93 45 3f 6a 7c ba c6 de ff 71 f8 9d f6 e7 b4 19 c4 df 28 5c d3 38 90 22 d8 a8 9e c2 af 4b ef 7d 51 bd a0 e3 45 c8 e5 97 f1 57 75 b4 98 62 f9 f5 f1 25 17 7f 01 92 bb 89 98 48 99 11 13 4c 95 44 4c ed 2f d1 25 7d 31 67 86 85 8b d2 58 d6 f2 f2 cb 6b 83 cb 2a 34 c9 95 da 98 53 9a d0 7c 75 e0 f1 b9 4a c2 98 c3 83 81
                  Data Ascii: {W/XLP[QTuFDTKb/B'S0::T2AG}@2!xlIa MRTkVvRY0$hr)i":QwfIMGi_WU]<JimyNE?j|q(\8"K}QEWub%HLDL/%}1gXk*4S|uJ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44974618.165.220.864431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:16 UTC618OUTGET /fs/bco/1/fs04kpaldi4mjPjZO4h7 HTTP/1.1
                  Host: ok10static.oktacdn.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://its.piquedigital.com.br/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:17 UTC672INHTTP/1.1 200 OK
                  Content-Type: image/png
                  Content-Length: 12606
                  Connection: close
                  Date: Sat, 28 Dec 2024 21:44:17 GMT
                  Server: nginx
                  Last-Modified: Wed, 21 Jun 2023 20:58:05 GMT
                  ETag: "69b2b77410b6c16e64fc1e3e2c822104"
                  Expires: Sun, 28 Dec 2025 21:44:17 GMT
                  Cache-Control: max-age=31536000
                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  X-Cache: Miss from cloudfront
                  Via: 1.1 bf53ab602e7d8a88d55571ca0f838cbe.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: BAH53-P1
                  X-Amz-Cf-Id: G0VUOY9Om680GIsHGeTRyhC5HgGqMsurWxi47_2CNEc1f-l2ZJpKxw==
                  2024-12-28 21:44:17 UTC12606INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 78 08 06 00 00 00 6f 9e 19 e1 00 00 31 05 49 44 41 54 78 da ed 9d 09 5c 54 55 fb c7 d9 61 98 8d 55 14 11 11 50 54 14 61 86 1d 66 00 73 d7 34 2b 5a dc b2 32 b7 34 97 7c 33 6d 91 b4 32 b3 fc b7 69 d9 9e 56 6e 95 6f af 56 6a 2a ce c6 be 88 b9 e1 06 02 6e a8 2c 22 c8 36 f3 fb 9f 73 66 c0 91 5c 86 01 14 74 ce e7 f3 fb dc 59 ee 3d 73 67 ee 77 9e fb 9c 73 9e f3 1c 33 33 53 31 15 53 b9 6f 8a 79 42 82 99 d5 ec d9 be b6 0b 26 ba 71 5f 79 ce 85 bf 70 aa b7 30 61 b2 97 c3 ab 33 3c 1d 13 a6 ba bb 2c 99 e8 d6 69 f1 94 4e 6e 8b 27 b8 74 59 3c d5 a5 cb 92 59 dd dc 67 8d 76 71 f7 f3 b3 77 b7 b7 37 73 27 75 90 ad 7d 17 2a 57 57 6e 67 1e 8f e7 ca e7 f3 5d 88 9c 3d 85 42 47 6f 47 47 a1 af af 93 20 20 c0 8d
                  Data Ascii: PNGIHDRxo1IDATx\TUaUPTafs4+Z24|3m2iVnoVj*n,"6sf\tY=sgws33S1SoyB&q_yp0a3<,iNn'tY<Ygvqw7s'u}*WWng]=BGoGG


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.449747108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:18 UTC385OUTGET /maryland.gov/&adfs/ls/illustration.png HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:18 UTC234INHTTP/1.1 200 OK
                  Date: Sat, 28 Dec 2024 21:44:18 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Mon, 23 Sep 2024 11:43:16 GMT
                  Accept-Ranges: bytes
                  Content-Length: 116699
                  Content-Type: image/png
                  2024-12-28 21:44:18 UTC7958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 8c 00 00 04 38 08 02 00 00 00 25 e1 0f 5b 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 ff a2 49 44 41 54 78 5e ec fd fb 73 14 77 9e ef f9 f7 ff e1 00 f3 f5 05 b0 30 08 81 90 10 ba 21 e4 c6 36 02 5f 90 8d fb 3b 0c bd b3 e7 c8 3b 27 fa d8 7d 66 b6 d9 f6 4e 04 1b 76 4f cb c6 17 09 59 f7 d2 8d 8b a0 00 09 68 bb c1 a2 b1 43 78 b1 b5 c2 5f ec 63 74 22 6c cf 7e 07 a4 ca cc 92 54 2e c0 48 96 37 f8 7d 3f 49 32 45 f1 51 a9 54 97 cc ac bc 3c 23 1e 4d 40 22 d3 50 aa 92 f4 79 e9 fd 7e e5 af 5e e9 0d 7b de ce 2e ed a9 66 25 27 2a 1a 43 9b 3e 98 00 dc 6b cb 87 4a 35 3c a7 a6 43 27 5d 84 64 47 40
                  Data Ascii: PNGIHDR8%[gAMAatEXtSoftwareAdobe ImageReadyqe<IDATx^sw0!6_;;'}fNvOYhCx_ct"l~T.H7}?I2EQT<#M@"Py~^{.f%'*C>kJ5<C']dG@
                  2024-12-28 21:44:18 UTC8000INData Raw: ef 4d ac df af 2f 71 ac fe f3 f5 bc 3f 5d 13 c4 4f c4 2f c5 bb 55 fc 96 78 83 55 83 91 25 57 e7 f2 3e bb 55 11 d0 a4 0f e5 06 12 0a 00 00 00 b8 1d 21 85 af 31 4c 91 5c 51 b3 b2 62 30 f2 64 6f 38 3e 05 70 38 0a 29 2c b2 ff b2 d2 7f cd fc be 4c f1 2e 2b 78 7b 7c cd 9f f5 c2 cb 27 de d2 53 89 b5 f5 d7 d7 ef 97 c3 a6 82 de f0 b2 d1 99 47 2f cf 94 1c 99 92 3e 88 c7 90 50 00 00 00 c0 03 08 29 7c 8d 61 8a 24 d6 77 6a cb 4f ff 98 df a1 c6 47 00 ce 17 7f b2 85 59 76 1e d4 fb 32 b7 75 9a 30 46 b1 e1 c1 6a 09 f1 a3 f8 f9 ba 77 c6 c5 75 e9 2d 0d 85 ad ea 63 c3 b7 96 8e cd ad 3b f3 a3 f4 e1 3b 1e 09 05 00 00 00 bc 81 90 c2 d7 aa 9b 95 d2 79 87 73 08 6b 0e 4f ae 18 8c b8 a2 84 22 1e 85 14 16 39 a5 a9 6f 5e ca b0 2f b3 e8 bd 09 a9 5a 62 cd 9f af 17 bc a3 bf bf a4 b7 9c
                  Data Ascii: M/q?]O/UxU%W>U!1L\Qb0do8>p8),L.+x{|'SG/>P)|a$wjOGYv2u0Fjwu-c;;yskO"9o^/Zb
                  2024-12-28 21:44:18 UTC8000INData Raw: 2f b3 a6 43 be 1e cf 48 28 7e f7 17 12 0a 00 00 00 c0 d7 ec 0b 29 84 e7 3a ad 5d fa 90 0e f9 ae 56 7a 48 af c9 f4 7c 09 45 42 25 ef fb 6b 98 c2 28 a4 58 1d 9c 5e 72 75 6e e5 e7 3f 79 63 bf 23 a6 a6 43 19 8a 6a 7b cf 27 cb 5c 8c 84 62 d1 65 10 00 00 00 00 9e 67 6b 48 21 ce de 96 2e 7d c4 1f f2 dd ab ba 45 d9 d4 3f b5 f1 e8 74 65 b3 f7 4b 28 12 aa 6c 0c 49 c7 78 6f 5b db 1b 5e 36 3a b3 ec 9b 9f 5d 7d 7b d1 85 d4 8f a8 c1 f1 64 b1 0b 09 05 00 00 00 80 18 5b 43 0a c1 ba a5 8f da 6e 4d 3a ed bb 51 55 bb 5e 93 b9 e9 e0 a4 1f 6a 32 93 f0 c9 30 c5 fa f7 27 56 1d 9a 7c f8 eb d9 fc b3 37 a4 57 8a 37 ec 3e aa 8c de d1 6a fb e4 eb 31 24 14 00 00 00 00 e2 d9 1d 52 08 2f 06 2c 59 fa d8 d9 e5 fa 90 62 73 40 2b 3e 11 29 ed 09 4b 27 76 1f f2 c3 30 c5 9a 80 b6 62 30 92 7f
                  Data Ascii: /CH(~):]VzH|EB%k(X^run?yc#Cj{'\begkH!.}E?teK(lIxo[^6:]}{d[CnM:QU^j20'V|7W7>j1$R/,Ybs@+>)K'v0b0
                  2024-12-28 21:44:18 UTC8000INData Raw: b1 ea d0 e4 8a c1 48 41 57 b2 db 8b a6 ab f4 83 09 f1 28 4b c7 5d 38 50 f2 84 42 98 5f 48 11 f3 62 20 ed ac a1 b6 4f 5f f4 a8 1b 60 8c 02 00 00 00 00 ee 23 a4 d0 ad ee d6 eb 27 d6 1c 9e cc b8 7e 22 89 f2 46 86 29 9c 6e d1 84 42 a8 ed 5e 30 a4 10 b6 b6 c8 2f ad e4 7a 7f 50 db c6 48 28 00 00 00 00 e0 01 7e 0f 29 0a 9a 95 95 27 23 79 c7 a7 cd da ef 48 88 a5 0f 27 4b 25 a1 f8 f5 02 85 14 31 2f a4 33 4c 51 37 a0 5e 9c d5 6a 3a e4 eb 00 00 00 00 e0 73 fe 0d 29 d6 35 4e e4 1d 99 5a 31 18 59 df 69 e6 7e 47 42 2c 7d 38 56 2a 09 85 b0 ad 6d c1 42 8a 98 14 87 29 6a 3a 94 a1 a8 b6 f7 3c 63 14 00 00 00 00 20 f3 63 48 b1 fe fd 89 d5 dd e1 e5 a7 7f cc 3f 68 c9 7e 47 42 2c 7d 38 50 8a 09 85 f0 7c 67 b2 5d 0f 43 8a c3 14 f5 23 6a 70 9c be 4c 00 00 00 00 48 c0 c5 21 45 d1
                  Data Ascii: HAW(K]8PB_Hb O_`#'~"F)nB^0/zPH(~)'#yH'K%1/3LQ7^j:s)5NZ1Yi~GB,}8V*mB)j:<c cH?h~GB,}8P|g]C#jpLH!E
                  2024-12-28 21:44:18 UTC8000INData Raw: de ba a4 9c d2 ac 5d f4 88 57 d5 14 da d6 46 21 45 ee bd 10 60 98 02 00 00 00 f0 be a1 a8 b6 f7 bc dd df a1 74 47 48 51 d5 64 61 48 41 42 91 99 9a 80 be e8 f1 d2 21 fb 6e 0d 5b da 30 f1 5c 27 bb 1e 8e b0 b5 45 7e 91 02 00 00 00 f0 92 bd e7 d5 a1 68 0e be 3d e9 f7 90 82 84 22 63 fd d7 d5 77 bf b2 63 d1 23 1e 93 14 0e c1 30 05 00 00 00 e0 6d c1 f1 1c 8c 51 08 be 0e 29 48 28 32 f6 ea 69 7d 8c a2 ba 45 be 6e 29 bd 3e f3 43 65 67 17 c3 14 8e c0 30 05 00 00 00 e0 55 75 03 ea c5 d9 dc 7c 63 d2 bf 21 05 09 45 c6 aa 5b 26 3e 89 6a af 9e b6 6f d1 c3 50 d6 10 12 4f 06 71 36 de d5 23 1f 98 61 bf 1d 1d 0c 53 00 00 00 00 de 14 1c d7 ea 47 72 d3 97 ef d3 90 82 84 22 1b ef 7e a5 f4 5f b7 af 2f 33 a6 f2 80 1e 52 08 db db 59 fa c8 bd 5d 3d e1 a7 9a 1f 78 9d 02 00 00 00 f0
                  Data Ascii: ]WF!E`tGHQdaHAB!n[0\'E~h="cwc#0mQ)H(2i}En)>Ceg0Uu|c!E[&>joPOq6#aSGr"~_/3RY]=x
                  2024-12-28 21:44:18 UTC8000INData Raw: 2d a2 e4 fd 89 55 7f ba 56 d1 98 ac 31 c0 89 21 45 51 0a 21 45 8c 78 7b eb d2 8a 77 bf 52 fa af d3 97 99 4c f2 a7 17 72 e5 99 56 96 3e 32 f1 5c 27 9f 57 00 00 00 20 33 da 31 05 a3 1d 33 a1 a1 a8 56 37 c0 ae 47 32 a9 24 14 82 eb 43 8a 18 f1 1f 1a 69 85 59 77 30 7d e9 90 de 97 59 13 60 8c 22 99 24 53 3a c8 2d 71 de 96 4e e0 58 d4 ae 9e b0 f8 30 22 3d 92 00 00 00 f0 2d a3 1d 73 ef f9 fb ed 98 09 89 37 38 13 e6 db 5d c9 a4 98 50 08 de 09 29 e2 fd 47 5a 91 d5 6c c5 29 4d 7d eb 12 7d 99 8b d8 32 ef 29 05 87 10 af 82 97 7b e4 43 38 16 b5 a3 83 cf 2e 00 00 00 d0 eb 27 12 b6 63 26 34 14 d5 c4 5b 4a 17 11 93 7a 42 21 78 33 a4 88 c9 38 ad 78 e3 53 e5 94 c6 a2 c7 22 28 a4 48 a8 aa 49 d9 7c e0 9e f2 c6 50 5a 62 ff a1 29 f7 4c 61 e9 23 03 0c 53 00 00 00 f8 5c 92 76 cc
                  Data Ascii: -UV1!EQ!Ex{wRLrV>2\'W 313V7G2$CiYw0}Y`"$S:-qNX0"=-s78]P)GZl)M}}2){C8.'c&4[JzB!x38xS"(HI|PZb)La#S\v
                  2024-12-28 21:44:18 UTC8000INData Raw: 4f e1 63 2e f3 ba db 7c e2 9a 57 86 02 d8 d2 c4 ad af 61 17 01 05 49 8a ac bb 5c cd 4b 67 e7 65 8a c4 f3 54 05 ef 26 78 84 d6 c0 99 f8 1d 86 c7 23 9b a1 80 db 09 3e 46 36 c3 4e 1e e1 21 3b 2e b4 15 db 1b 46 c3 b3 54 80 5c 03 4a e1 76 e0 d6 e0 67 0d 3f 17 f8 e9 24 17 b3 d6 c0 c9 28 67 1c 29 16 53 20 08 82 20 c8 3c 07 d3 31 1d 4a 5a 85 fa e6 ef 6e 53 46 11 72 6c f8 bd ef 07 43 8f 0f 33 eb 1e cc 8e 36 d3 75 43 4a 91 14 19 b5 ea 9e 37 9a a4 12 65 95 51 30 2c 2b 50 47 e5 aa 98 dd be 3b 42 d4 80 62 0c 05 7c 95 4b 28 c0 ed 04 1c 19 0e cd 52 b9 45 8b 87 48 a8 ad f8 e6 dc 78 e6 45 a7 da 8a 84 02 2e f0 f0 f0 d6 ba 11 66 5d 1a 3b 9b 46 e1 d6 02 0e 2b a5 e9 43 39 e3 48 97 e5 63 31 05 82 20 08 82 cc 47 84 e9 98 18 3f e1 20 0a 1f 73 00 b3 a8 4c e0 13 f2 82 fd 83 21 c7
                  Data Ascii: Oc.|WaI\KgeT&x#>F6N!;.FT\Jvg?$(g)S <1JZnSFrlC36uCJ7eQ0,+PG;Bb|K(REHxE.f];F+C9Hc1 G? sL!
                  2024-12-28 21:44:18 UTC8000INData Raw: 3b b9 b8 c3 39 c4 17 58 09 aa b4 fa e2 38 02 c9 b1 14 f0 8d 16 b2 33 29 d1 b9 f2 37 7d a4 08 06 7c 48 80 b7 15 f0 95 51 0c b2 00 3f 5f e6 4d 15 41 10 04 41 94 4c 7a 15 a6 63 22 56 80 dd 2c ec 6c f9 90 02 47 10 72 6c f8 bd ef 07 43 8f 0f 33 eb 88 3d c0 8f 0c 7e bb cb 9f 91 f6 8b 56 2d 49 c1 dc 62 18 3b 4a bb ba 84 d7 b4 80 0d 92 22 a3 d6 f4 81 12 93 a7 5e 5d 46 22 2a 24 0f ed 77 b9 a4 b0 a7 8c 82 74 70 64 5f 65 16 19 16 e4 3d 90 65 84 87 39 2c cf 1f 8d 6f b4 22 29 80 94 26 ad 55 4f 91 0c 87 57 d5 bd d9 95 16 fd 96 1e bd f7 29 35 45 8c aa f0 c9 27 c5 14 7e 3f 3c 73 72 20 45 5a b9 95 e4 05 78 3c 0e fa 0f bc 12 08 cd 52 01 cc a2 90 0f ab d5 96 d3 3a 64 27 2a c7 ca 43 32 87 e5 ec 4c 8a 23 9a 3e 84 53 48 ed 61 75 a9 f6 b3 fa 91 3f 37 c8 6c 2b b0 98 02 41 10 04
                  Data Ascii: ;9X83)7}|HQ?_MAALzc"V,lGrlC3=~V-Ib;J"^]F"*$wtpd_e=e9,o")&UOW)5E'~?<sr EZx<R:d'*C2L#>SHau?7l+A
                  2024-12-28 21:44:18 UTC8000INData Raw: 0e c3 14 52 ef ec 3b 8b 4e 4e 67 67 a6 36 ab 9c 20 29 80 ec db ba 23 57 49 3a a6 90 9d 8d ba 90 dd e7 a6 8b 29 fe 79 03 8e 46 e6 0a 94 2f 5b c6 be fb 71 e2 9f ed e3 5b eb 47 f8 dd b2 bb 00 bb 7a cb 65 14 ab ca d4 eb 6a 9c 5a 46 01 04 1c 19 8e cb 97 72 a7 41 47 1d 3e da 83 21 c6 90 ee 99 62 b4 c3 f7 0c 42 e0 2d d1 68 ab ef 01 44 e5 aa d6 56 e8 36 54 a1 ad 40 10 c4 ed a1 ff 8a c4 74 4c c4 ad d9 7d 91 18 04 66 d1 18 9b 0c 45 52 f1 74 0a 26 2d 9a c0 14 4c 05 f2 71 23 69 4c 63 16 45 e2 81 92 02 88 cc 21 51 9a 09 85 1c b3 0e 04 e7 4a 91 14 3e 25 83 ef e5 3f 60 16 29 12 06 7c 00 4b 9a 75 41 95 b3 83 48 e1 46 24 64 5b f0 f8 97 ce 99 97 61 92 e8 d2 ab c2 32 8a 4d 3d 13 b6 0e 1f 05 62 2a ee c4 14 f4 f3 67 37 5e d2 27 b5 4c 67 67 2e 3a d2 33 2b 23 2c 90 75 13 58 54
                  Data Ascii: R;NNgg6 )#WI:)yF/[q[GzejZFrAG>!bB-hDV6T@tL}fERt&-Lq#iLcE!QJ>%?`)|KuAHF$d[a2M=b*g7^'Lgg.:3+#,uXT
                  2024-12-28 21:44:18 UTC8000INData Raw: 7b 80 57 83 d9 ea bb 2f 58 4c e1 be 50 5b 91 51 a5 db 54 ad 17 fe 75 46 10 44 08 fd 54 bd ab 83 4b af 62 2f 42 10 27 c3 8f 0e e5 53 30 1d 3a 3a 54 32 41 47 86 17 ec 1f cc 7d 40 86 8f 32 17 21 f3 19 78 17 dd d6 a2 6c 49 61 9c 94 c9 20 4d 52 84 54 6b 56 d7 ea 76 cc b8 09 e6 52 59 30 24 68 72 d4 29 04 d6 69 22 ea b4 b1 f5 da b0 3a ad bf 51 0e 85 77 ad 66 49 03 ec ea 4d 47 69 be 5f f6 e4 bd 13 57 16 55 bf 9c 5d 3c ab 13 4a 8a 69 ba c7 de 6d 79 f6 4e d3 93 45 3f 6a 7c ba c6 de ff 71 f8 9d f6 e7 b4 19 c4 df 28 5c d3 38 90 22 d8 a8 9e c2 af 4b ef 7d 51 bd a0 e3 45 c8 e5 97 f1 57 75 b4 98 62 f9 f5 f1 25 17 7f 01 92 bb 89 98 48 99 11 13 4c 95 44 4c ed 2f d1 25 7d 31 67 86 85 8b d2 58 d6 f2 f2 cb 6b 83 cb 2a 34 c9 95 da 98 53 9a d0 7c 75 e0 f1 b9 4a c2 98 c3 83 81
                  Data Ascii: {W/XLP[QTuFDTKb/B'S0::T2AG}@2!xlIa MRTkVvRY0$hr)i":QwfIMGi_WU]<JimyNE?j|q(\8"K}QEWub%HLDL/%}1gXk*4S|uJ


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.449749108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:19 UTC665OUTGET /favicon.ico HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:19 UTC262INHTTP/1.1 404 Not Found
                  Date: Sat, 28 Dec 2024 21:44:19 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Wed, 12 Oct 2022 18:42:19 GMT
                  Accept-Ranges: bytes
                  Content-Length: 2361
                  Vary: Accept-Encoding
                  Content-Type: text/html
                  2024-12-28 21:44:19 UTC2361INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c
                  Data Ascii: <!DOCTYPE html><html lang="pt-BR"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="format-detection" content="tel


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44975018.165.220.1034431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:19 UTC375OUTGET /fs/bco/1/fs04kpaldi4mjPjZO4h7 HTTP/1.1
                  Host: ok10static.oktacdn.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:20 UTC679INHTTP/1.1 200 OK
                  Content-Type: image/png
                  Content-Length: 12606
                  Connection: close
                  Date: Sat, 28 Dec 2024 21:44:17 GMT
                  Server: nginx
                  Last-Modified: Wed, 21 Jun 2023 20:58:05 GMT
                  ETag: "69b2b77410b6c16e64fc1e3e2c822104"
                  Expires: Sun, 28 Dec 2025 21:44:17 GMT
                  Cache-Control: max-age=31536000
                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  X-Cache: Hit from cloudfront
                  Via: 1.1 6a54dcffe5d00f977158c1a1ce738c94.cloudfront.net (CloudFront)
                  X-Amz-Cf-Pop: BAH53-P1
                  X-Amz-Cf-Id: D9sTN6mjbR2MqGrjfSJQDUVOFxK1O5xnx5d_AQ4yCkk4t9gVkEnHjQ==
                  Age: 3
                  2024-12-28 21:44:20 UTC9594INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 78 08 06 00 00 00 6f 9e 19 e1 00 00 31 05 49 44 41 54 78 da ed 9d 09 5c 54 55 fb c7 d9 61 98 8d 55 14 11 11 50 54 14 61 86 1d 66 00 73 d7 34 2b 5a dc b2 32 b7 34 97 7c 33 6d 91 b4 32 b3 fc b7 69 d9 9e 56 6e 95 6f af 56 6a 2a ce c6 be 88 b9 e1 06 02 6e a8 2c 22 c8 36 f3 fb 9f 73 66 c0 91 5c 86 01 14 74 ce e7 f3 fb dc 59 ee 3d 73 67 ee 77 9e fb 9c 73 9e f3 1c 33 33 53 31 15 53 b9 6f 8a 79 42 82 99 d5 ec d9 be b6 0b 26 ba 71 5f 79 ce 85 bf 70 aa b7 30 61 b2 97 c3 ab 33 3c 1d 13 a6 ba bb 2c 99 e8 d6 69 f1 94 4e 6e 8b 27 b8 74 59 3c d5 a5 cb 92 59 dd dc 67 8d 76 71 f7 f3 b3 77 b7 b7 37 73 27 75 90 ad 7d 17 2a 57 57 6e 67 1e 8f e7 ca e7 f3 5d 88 9c 3d 85 42 47 6f 47 47 a1 af af 93 20 20 c0 8d
                  Data Ascii: PNGIHDRxo1IDATx\TUaUPTafs4+Z24|3m2iVnoVj*n,"6sf\tY=sgws33S1SoyB&q_yp0a3<,iNn'tY<Ygvqw7s'u}*WWng]=BGoGG
                  2024-12-28 21:44:20 UTC3012INData Raw: 92 cf 64 f2 1b 8d d4 5e 44 3d 1f d6 ca 77 14 52 9a 88 be d6 f8 3e dd 97 1e e3 a7 3d be f1 dc ef 50 77 8a cf 28 24 7b 0d 65 af e7 4e 5b 86 f2 e4 1c b6 32 77 73 0b bd 2b d1 d5 ba 73 86 4c 41 92 7b 1c 52 7a 0c 27 9f 71 f3 f3 4e b9 e1 bc 1b ce 7d 4c e3 f9 dd fa bc c7 b0 7d d3 88 32 7b 8d 56 93 ba 4f a5 7a 0d 5b 92 e9 31 f4 ce 01 dc f7 0d b0 ba 86 18 85 95 cd 39 b2 d3 49 b7 60 2f db da 46 60 8f 99 1f b2 c2 c7 a3 78 d3 df a8 2f af 6c be 05 22 fe 71 f1 2f 3b 91 de 6f 2c f9 73 84 40 66 19 ac cd e2 c7 89 f8 97 e4 fa 22 fb 18 24 bd 63 14 b7 d1 bf ea 26 7f 54 99 95 18 0a 61 14 0e 3d fe 1f 94 25 66 b0 5b 7b 73 0b 9d 84 78 66 cd 46 a4 f5 1f 8b 44 73 7f ed f7 33 e4 fc 39 86 9d bb fe fb 4a a2 64 bb 88 7a a5 5d c4 09 b9 7d 94 61 b3 66 ef 2b 60 85 7a d9 f4 48 83 4c c1 89
                  Data Ascii: d^D=wR>=Pw(${eN[2ws+sLA{Rz'qN}L}2{VOz[19I`/F`x/l"q/;o,s@f"$c&Ta=%f[{sxfFDs39Jdz]}af+`zHL


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.449755108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:26 UTC948OUTPOST /maryland.gov/&adfs/ls/radio.php HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  Content-Length: 102
                  Cache-Control: max-age=0
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  Origin: https://its.piquedigital.com.br
                  Content-Type: application/x-www-form-urlencoded
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:26 UTC102OUTData Raw: 55 73 65 72 4e 61 6d 65 3d 72 77 36 34 65 63 25 34 30 79 68 67 62 61 2e 6e 65 74 26 50 61 73 73 77 6f 72 64 3d 6f 25 33 46 25 33 46 72 66 33 48 5f 38 25 33 45 25 37 44 39 77 54 26 72 6c 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 6f 75 74 6c 6f 6f 6b 2e 63 6f 6d 25 32 46 6d 61 72 79 6c 61 6e 64 2e 67 6f 76
                  Data Ascii: UserName=rw64ec%40yhgba.net&Password=o%3F%3Frf3H_8%3E%7D9wT&rl=http%3A%2F%2Foutlook.com%2Fmaryland.gov
                  2024-12-28 21:44:27 UTC218INHTTP/1.1 302 Moved Temporarily
                  Date: Sat, 28 Dec 2024 21:44:26 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Location: sms_verify.html
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.449756108.179.253.824431460C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-12-28 21:44:27 UTC842OUTGET /maryland.gov/&adfs/ls/sms_verify.html HTTP/1.1
                  Host: its.piquedigital.com.br
                  Connection: keep-alive
                  Cache-Control: max-age=0
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Referer: https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-12-28 21:44:27 UTC256INHTTP/1.1 200 OK
                  Date: Sat, 28 Dec 2024 21:44:27 GMT
                  Server: Apache
                  Upgrade: h2,h2c
                  Connection: Upgrade, close
                  Last-Modified: Thu, 26 Dec 2024 01:38:11 GMT
                  Accept-Ranges: bytes
                  Content-Length: 12027
                  Vary: Accept-Encoding
                  Content-Type: text/html
                  2024-12-28 21:44:27 UTC7936INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 2e 30 30 30 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 31 32 38 30 70 78 3b 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 3b 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61
                  Data Ascii: <!DOCTYPE html><html lang="en-US"><head><meta http-equiv="X-UA-Compatible" content="IE=10.000"><meta name="viewport" content="width=1280px; initial-scale=1.0; maximum-scale=1.0"><meta http-equiv="content-type" content="text/html;charset=UTF-8"><meta
                  2024-12-28 21:44:27 UTC4091INData Raw: 69 6e 73 20 73 65 76 65 72 61 6c 20 77 6f 72 6b 61 72 6f 75 6e 64 73 20 6f 6e 20 69 6e 63 6f 6e 73 69 73 74 65 6e 74 20 62 72 6f 77 73 65 72 20 62 65 68 61 76 69 6f 72 73 20 74 68 61 74 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 6d 61 79 20 63 75 73 74 6f 6d 69 7a 65 2e 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2f 20 69 50 68 6f 6e 65 20 65 6d 61 69 6c 20 66 72 69 65 6e 64 6c 79 20 6b 65 79 62 6f 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 22 5c 22 20 6b 65 79 2c 20 75 73 65 20 72 65 67 75 6c 61 72 20 6b 65 79 62 6f 61 72 64 20 69 6e 73 74 65 61 64 2e 20 2f 2f 20 4e 6f 74 65 20 63 68 61 6e 67 65 20 69 6e 70 75 74 20 74 79 70 65 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 6e 20 61 6c 6c 20 76 65 72 73 69 6f 6e 73 20 6f 66
                  Data Ascii: ins several workarounds on inconsistent browser behaviors that administrators may customize. "use strict";// iPhone email friendly keyboard does not include "\" key, use regular keyboard instead. // Note change input type does not work on all versions of


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:16:43:58
                  Start date:28/12/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:16:44:02
                  Start date:28/12/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 --field-trial-handle=1988,i,5516559856107857386,17352746531474850616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:16:44:09
                  Start date:28/12/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://its.piquedigital.com.br/maryland.gov/&adfs/ls/client-request-id=7c724&wa=wsignin10.html"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly