Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJk

Overview

General Information

Sample URL:https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVy
Analysis ID:1585078
Infos:

Detection

KnowBe4
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected KnowBe4 simulated phishing
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,6036602323346492298,13373302181822314647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
    1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
      1.2.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==HTTP Parser: No favicon
        Source: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==HTTP Parser: No favicon
        Source: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==HTTP Parser: No favicon
        Source: global trafficTCP traffic: 192.168.2.4:57311 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253 HTTP/1.1Host: report-scam.malwarebouncer.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: report-scam.malwarebouncer.com
        Source: global trafficDNS traffic detected: DNS query: secured-login.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: www.bep.gov
        Source: global trafficDNS traffic detected: DNS query: i.imgur.com
        Source: global trafficDNS traffic detected: DNS query: preview.training.knowbe4.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 01:50:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 0b74bd79-eace-47b7-be4b-46f267999b40X-Runtime: 0.012952Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 01:50:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 0a24f4d1-bd10-4fba-b915-281f451b4f18X-Runtime: 0.013104Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 01:50:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: c743387f-280f-40bc-884e-d13699a8b5b9X-Runtime: 0.013961Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 01:50:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: b9976a45-cd7c-4b89-b973-bef3afc0bba2X-Runtime: 0.012218Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 01:50:44 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: fbe16e74-70b3-41fd-a188-1a5632a11628X-Runtime: 0.019438Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: chromecache_60.2.drString found in binary or memory: http://getbootstrap.com)
        Source: chromecache_70.2.drString found in binary or memory: http://preview.training.knowbe4.com/XamN1Q2d5Z3ozZVM5MXBPVDlnM1h2ckptY1pOSFRSUW0xbmZRN1M0MU1sUXgzdEZ
        Source: chromecache_70.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
        Source: chromecache_70.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
        Source: chromecache_57.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
        Source: chromecache_60.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_70.2.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
        Source: chromecache_70.2.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
        Source: chromecache_69.2.drString found in binary or memory: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdT
        Source: chromecache_70.2.drString found in binary or memory: https://www.bep.gov/sites/default/files/images/bep-1900x950.png
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: classification engineClassification label: mal48.phis.win@17/44@22/11
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,6036602323346492298,13373302181822314647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,6036602323346492298,13373302181822314647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=23464012530%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://www.bep.gov/sites/default/files/images/bep-1900x950.png0%Avira URL Cloudsafe
        http://preview.training.knowbe4.com/XamN1Q2d5Z3ozZVM5MXBPVDlnM1h2ckptY1pOSFRSUW0xbmZRN1M0MU1sUXgzdEZ0%Avira URL Cloudsafe
        https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        s3.amazonaws.com
        52.217.12.174
        truefalse
          high
          preview.training.knowbe4.com
          18.173.205.50
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              high
              www.google.com
              216.58.206.36
              truefalse
                high
                secured-login.net
                34.193.6.123
                truefalse
                  high
                  landing.training.knowbe4.com
                  3.231.74.234
                  truefalse
                    high
                    ipv4.imgur.map.fastly.net
                    199.232.192.193
                    truefalse
                      high
                      report-scam.malwarebouncer.com
                      unknown
                      unknownfalse
                        high
                        www.bep.gov
                        unknown
                        unknownfalse
                          unknown
                          i.imgur.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.jsfalse
                              high
                              https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                                high
                                https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.jsfalse
                                  high
                                  https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.cssfalse
                                    high
                                    https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                                      high
                                      https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                                        high
                                        https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                                          high
                                          https://secured-login.net/favicon.icofalse
                                            high
                                            https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                                              high
                                              https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                                                high
                                                https://s3.amazonaws.com/helpimg/landing_pages/css/dd.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://i.imgur.com/QRF01zv.pngfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://www.bep.gov/sites/default/files/images/bep-1900x950.pngchromecache_70.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://preview.training.knowbe4.com/XamN1Q2d5Z3ozZVM5MXBPVDlnM1h2ckptY1pOSFRSUW0xbmZRN1M0MU1sUXgzdEZchromecache_70.2.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://getbootstrap.com)chromecache_60.2.drfalse
                                                    high
                                                    https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdTchromecache_69.2.drfalse
                                                      high
                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_60.2.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        3.231.74.234
                                                        landing.training.knowbe4.comUnited States
                                                        14618AMAZON-AESUSfalse
                                                        52.217.12.174
                                                        s3.amazonaws.comUnited States
                                                        16509AMAZON-02USfalse
                                                        199.232.192.193
                                                        ipv4.imgur.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        199.232.196.193
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        216.58.206.36
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        18.173.205.50
                                                        preview.training.knowbe4.comUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        34.193.6.123
                                                        secured-login.netUnited States
                                                        14618AMAZON-AESUSfalse
                                                        52.55.210.33
                                                        unknownUnited States
                                                        14618AMAZON-AESUSfalse
                                                        104.17.25.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1585078
                                                        Start date and time:2025-01-07 02:49:42 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 3m 1s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal48.phis.win@17/44@22/11
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 216.58.206.67, 74.125.71.84, 142.250.186.174, 142.250.74.206, 216.58.206.78, 142.250.185.78, 216.58.206.42, 2.21.65.152, 2.21.65.153, 142.250.185.67, 95.100.110.79, 95.100.110.94, 199.232.214.172, 192.229.221.95, 142.250.185.238, 142.250.181.238, 172.217.16.131, 142.250.64.110, 74.125.0.102, 23.56.254.164, 4.245.163.56, 13.107.246.45
                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com, e115825.dscb.akamaiedge.net, bep.gov.edgekey.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1900 x 950, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):108687
                                                        Entropy (8bit):7.800132307504778
                                                        Encrypted:false
                                                        SSDEEP:3072:sf+oPGaJR4r1HxtqkLFa+lfVG1SzB02gTy5B:sGtDlZRD21mD
                                                        MD5:C3EA2070459F777C3D7975A9AE05A3F0
                                                        SHA1:18E422408AFBA583D4B4384F223EB3239F893985
                                                        SHA-256:58C8E462E5B44B5D3B0A3827A376DD9B6137DC1BC78F3D32CAB2AFC4AF706D32
                                                        SHA-512:DCCBBF513EDE53B104EB50FE453EDD50BDED7DE3C296D48B3A555E25C30F7C3C2880FC2A2AFC41E3D06E9E7BEC8F25720D40A33D980B0CAB7127263D82BE1083
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...l.........$.g.....pHYs................AIDATx...}x........P.&.......-.....R..[.Z!..E.v+.....dA."......VPiy..n....&!...%.vi..$.e.~...E...#^q..Lf&..L.~.G...d.3..L..\.y&\7...............]............................B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):9344
                                                        Entropy (8bit):7.975595436620788
                                                        Encrypted:false
                                                        SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                        MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                        SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                        SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                        SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                        Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9
                                                        Entropy (8bit):2.725480556997868
                                                        Encrypted:false
                                                        SSDEEP:3:Y/B:Y/B
                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css
                                                        Preview:not found
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9
                                                        Entropy (8bit):2.725480556997868
                                                        Encrypted:false
                                                        SSDEEP:3:Y/B:Y/B
                                                        MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                        SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                        SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                        SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js
                                                        Preview:not found
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1572)
                                                        Category:downloaded
                                                        Size (bytes):6193
                                                        Entropy (8bit):5.401714743814202
                                                        Encrypted:false
                                                        SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                        MD5:F2D1D2937C3546E15C471236646AC74E
                                                        SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                        SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                        SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):17576
                                                        Entropy (8bit):7.986135354736866
                                                        Encrypted:false
                                                        SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                        MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                        SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                        SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                        SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                        Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7728
                                                        Entropy (8bit):7.973684421983582
                                                        Encrypted:false
                                                        SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                        MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                        SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                        SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                        SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                        Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65371)
                                                        Category:downloaded
                                                        Size (bytes):121200
                                                        Entropy (8bit):5.0982146191887106
                                                        Encrypted:false
                                                        SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                        MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                        SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                        SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                        SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
                                                        Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):8572
                                                        Entropy (8bit):7.968224802101464
                                                        Encrypted:false
                                                        SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                        MD5:776FDC253D54124DD63F274BF5EA35F0
                                                        SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                        SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                        SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                        Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15368
                                                        Entropy (8bit):7.986184968554377
                                                        Encrypted:false
                                                        SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                        MD5:BE7B70AB1265B1047BD93422397C655E
                                                        SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                        SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                        SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                        Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):5934
                                                        Entropy (8bit):4.931906350831601
                                                        Encrypted:false
                                                        SSDEEP:96:fiIg+VsCy59sZUAcYLoX9U0JePXOBaxAzi80JeaOV7Fzu/B3qn6dk/nGgje/mPFd:fiP+VbyPsZxcYLot7SXsaCQuu/Nq66/v
                                                        MD5:134D934420B13974981A9634B7380865
                                                        SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                                                        SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                                                        SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18668
                                                        Entropy (8bit):7.988119248989337
                                                        Encrypted:false
                                                        SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                        MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                        SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                        SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                        SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                        Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11116
                                                        Entropy (8bit):7.977966003020195
                                                        Encrypted:false
                                                        SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                        MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                        SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                        SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                        SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                        Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (407)
                                                        Category:downloaded
                                                        Size (bytes):461
                                                        Entropy (8bit):5.77811197297976
                                                        Encrypted:false
                                                        SSDEEP:12:3R+xnL7zescyJuG8fhqOzESZmHIsNsLbwJJhxP4AEdeIQL:3EbebyN8fs0+KLbmVNEkj
                                                        MD5:26DF0B3F53A4A4F4D6459581EC474899
                                                        SHA1:A7C4F345B4CBD31D03C1E8E1F53371F805387A6B
                                                        SHA-256:5A0B9F18E7E73061663E1CEF48BB291B0519CAB55EAE848455CB0E91F86C925D
                                                        SHA-512:4F3502AE7739F7DFFF5245596C6B2DC6B1BF430C82FB7D42DC1BF766485A0BE43F0D7AEC2EB5307D295A18CE67ADBF10210A9E3442DEC1CD1A3F8E8E09294BC8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253
                                                        Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):67019
                                                        Entropy (8bit):6.131936679850549
                                                        Encrypted:false
                                                        SSDEEP:1536:dfOPXmaCJIuqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA13Y:5iFY9X
                                                        MD5:544CB2819BFC6F324A5D8D3923530AD8
                                                        SHA1:45F168A61FB8051F2C0BCA388B5D462CAF16127E
                                                        SHA-256:0BC3AD2669604E4854F8FA6925A293332D623A1FDEBEDBF64493D8299208484D
                                                        SHA-512:37C94EEA0FCDEAE12F6D2F5711E8FAC88BC68672A845B431040B851FA53C3633EE7259C06CBC3364D8FE804EE4910CE1EB288AB0BD874A45329E2DE17AF12BF6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 1900 x 950, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):108687
                                                        Entropy (8bit):7.800132307504778
                                                        Encrypted:false
                                                        SSDEEP:3072:sf+oPGaJR4r1HxtqkLFa+lfVG1SzB02gTy5B:sGtDlZRD21mD
                                                        MD5:C3EA2070459F777C3D7975A9AE05A3F0
                                                        SHA1:18E422408AFBA583D4B4384F223EB3239F893985
                                                        SHA-256:58C8E462E5B44B5D3B0A3827A376DD9B6137DC1BC78F3D32CAB2AFC4AF706D32
                                                        SHA-512:DCCBBF513EDE53B104EB50FE453EDD50BDED7DE3C296D48B3A555E25C30F7C3C2880FC2A2AFC41E3D06E9E7BEC8F25720D40A33D980B0CAB7127263D82BE1083
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://www.bep.gov/sites/default/files/images/bep-1900x950.png
                                                        Preview:.PNG........IHDR...l.........$.g.....pHYs................AIDATx...}x........P.&.......-.....R..[.Z!..E.v+.....dA."......VPiy..n....&!...%.vi..$.e.~...E...#^q..Lf&..L.~.G...d.3..L..\.y&\7...............]............................B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8..............B`............!..........................C.l...........!...............[..........p..-..........8
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1471
                                                        Entropy (8bit):4.754611179426391
                                                        Encrypted:false
                                                        SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                        MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                        SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                        SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                        SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                        Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):4524
                                                        Entropy (8bit):5.108931295370594
                                                        Encrypted:false
                                                        SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                        MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                        SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                        SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                        SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                        Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://i.imgur.com/QRF01zv.png
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 7, 2025 02:50:25.774681091 CET49675443192.168.2.4173.222.162.32
                                                        Jan 7, 2025 02:50:37.939208031 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:37.939243078 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:37.939321995 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:37.939502954 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:37.939517021 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.589780092 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.590074062 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:38.590094090 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.591052055 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.591110945 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:38.592219114 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:38.592281103 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.633308887 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:38.633316994 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:38.680201054 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:39.953713894 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.953747988 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:39.953808069 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.954071999 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.954102039 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:39.954154015 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.954257965 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.954272032 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:39.954500914 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:39.954518080 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.632524014 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.632858038 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.632884979 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.633776903 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.634049892 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.634202957 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.634702921 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.634718895 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.635615110 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.635762930 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.636579037 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.636635065 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.637569904 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.637576103 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.638428926 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.638497114 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.686487913 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.686490059 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.686497927 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.732528925 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.851316929 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.851377010 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.851578951 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.857568026 CET49742443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:50:40.857580900 CET443497423.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:50:40.901104927 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.901146889 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:40.901289940 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.901699066 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.901727915 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:40.901818037 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.902045012 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.902046919 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:40.902059078 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:40.902060986 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.551762104 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.552084923 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.552103996 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.552973032 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.553035021 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.554558992 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.554615974 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.560997009 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.561006069 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.589380026 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.607557058 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.646218061 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.817017078 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.817048073 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.818171978 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.818186045 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.818238974 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.819511890 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.819571972 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.860816002 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:41.860825062 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:41.907273054 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.139388084 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139410973 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139416933 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139430046 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139439106 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139461994 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139484882 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.139498949 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.139523029 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.139548063 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.161119938 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162101030 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162137032 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.162209988 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162570000 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162599087 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.162653923 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162852049 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.162867069 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.163014889 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.163028955 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.165244102 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.165254116 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.165324926 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.165472984 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.165479898 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.167146921 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.167172909 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.167238951 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.167503119 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.167515039 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.171022892 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.171055079 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.171123981 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.171492100 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.171505928 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.172710896 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.172718048 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.172790051 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.172997952 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.173006058 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.207335949 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.219656944 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.219676018 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.219748974 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.219760895 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.219808102 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.225574970 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.225589991 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.225653887 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.225661039 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.225727081 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.230540991 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.230552912 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.230614901 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.230753899 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.230763912 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.305330038 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.305346012 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.305377007 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.305421114 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.305428028 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.305442095 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.305459023 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.305485964 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.306255102 CET49744443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.306263924 CET4434974434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.307009935 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.307033062 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.307084084 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.307706118 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.307719946 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.310323954 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.310339928 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.310390949 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.310399055 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.310442924 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.311624050 CET49743443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.311638117 CET4434974334.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.311857939 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.311892033 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.311948061 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.312627077 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.312639952 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.631884098 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.632158995 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.632173061 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.632487059 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.632818937 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.632877111 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.633033037 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.634080887 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.634253979 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.634268999 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.635193110 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.635248899 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.635564089 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.635623932 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.635668039 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.643407106 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.643553019 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.643564939 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.644455910 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.644525051 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.644928932 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.644984007 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.645077944 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.645086050 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.647736073 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.647893906 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.647906065 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.648773909 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.648840904 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.651062012 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.651137114 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.651262999 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.651271105 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.658416033 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.664176941 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.664191008 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.664500952 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.664786100 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.664855003 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.664907932 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.679327965 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.683330059 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.689294100 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.689302921 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.689948082 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.705353022 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.711340904 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.725790024 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.726027012 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.726041079 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.726901054 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.726969004 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.726974964 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.727022886 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.728137016 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.728188038 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.728322983 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.728327990 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.735719919 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.741981030 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.742002964 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.742065907 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.742068052 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.742117882 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.743236065 CET49746443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.743242979 CET4434974634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.757119894 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.757163048 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.757215023 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.757958889 CET49748443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.757972002 CET4434974834.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.782772064 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.782818079 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.782860994 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.782891989 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.782905102 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.782921076 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.782962084 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.782964945 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.782974958 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.783024073 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.783144951 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.783488989 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.783544064 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.783551931 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.784773111 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.785319090 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.785326958 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.786319971 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.786382914 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.786709070 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.786770105 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.786818027 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.787457943 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.787487984 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.787513971 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.787522078 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.787574053 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.788558006 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.788609028 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.788661003 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.789258957 CET49745443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.789273024 CET4434974534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.802390099 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.802541018 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.802547932 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.803518057 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.803594112 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.804526091 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.808336020 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.808399916 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.808583975 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.808598995 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.808871031 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.808876991 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.809592962 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.809647083 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.809926987 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.809983969 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.810028076 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.827341080 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.834801912 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.834809065 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.843997002 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844014883 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844022036 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844031096 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844048023 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844079971 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.844094038 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.844125032 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.844141006 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.845019102 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.845300913 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.845313072 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.845356941 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.845359087 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.845406055 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.845873117 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.845896006 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.845937014 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.845942974 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.845972061 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.846539021 CET49751443192.168.2.452.217.12.174
                                                        Jan 7, 2025 02:50:43.846546888 CET4434975152.217.12.174192.168.2.4
                                                        Jan 7, 2025 02:50:43.851444960 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.851452112 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.851474047 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.873332977 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873392105 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873451948 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873462915 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.873471022 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873512030 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.873811960 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873883963 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.873927116 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.873934984 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874528885 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874566078 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874579906 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.874587059 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874625921 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.874891996 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874948025 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874973059 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.874988079 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.874994993 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875024080 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875031948 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.875039101 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875085115 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.875783920 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875825882 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875871897 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.875879049 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.875998974 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.876040936 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.876040936 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.876053095 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.876091957 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.876099110 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.884383917 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.901623011 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.901638985 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.912751913 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.912892103 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.912947893 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.916026115 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.918476105 CET49754443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.918483973 CET4434975434.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.921217918 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.921298027 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.921340942 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.921345949 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.921389103 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.921931028 CET49752443192.168.2.4199.232.192.193
                                                        Jan 7, 2025 02:50:43.921945095 CET44349752199.232.192.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.930519104 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.930574894 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.930617094 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.932789087 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.932800055 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.932821989 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.932837963 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.932868004 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.932877064 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.932909966 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.932921886 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.934144020 CET49755443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.934158087 CET4434975534.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.934194088 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.934212923 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.934254885 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.934261084 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.934288025 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.934318066 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.935277939 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.935295105 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.935355902 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.935365915 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:43.935401917 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:43.962709904 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:43.962729931 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.962793112 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:43.962986946 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:43.962996006 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:43.963717937 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.963762999 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.963799953 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.963809013 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.963958979 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.963985920 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964000940 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.964006901 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964046001 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.964317083 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964354992 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964391947 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.964399099 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964442015 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.964870930 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964926958 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964931011 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.964940071 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.964972019 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.965534925 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.965565920 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.965575933 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.965583086 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.965611935 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.966392994 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.966428041 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.966432095 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.966439009 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.966478109 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.966609955 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.966655970 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.967329025 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.967365026 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.967392921 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.967397928 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.967397928 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.967406988 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.967437983 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.968508959 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.968563080 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:43.968570948 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:43.968612909 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.021212101 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.021234989 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.021301985 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.021316051 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.021358013 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.021363974 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.021912098 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.021934986 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.021975040 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.021980047 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.022012949 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.022032022 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.022670984 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.022686005 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.022747993 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.022756100 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.022798061 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.023353100 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.023377895 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.023416042 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.023422956 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.023452044 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.023463011 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.024286985 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.024307966 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.024378061 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.024384975 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.024429083 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.025245905 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.025259972 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.025301933 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.025309086 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.025346994 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.025363922 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.055725098 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.055778980 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.055866003 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.055877924 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.055929899 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.055942059 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.056015968 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.056114912 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.056206942 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.056212902 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.056232929 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.056288004 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.109884977 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.109930992 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.109978914 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.109992027 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110023022 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.110050917 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.110325098 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110342979 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110390902 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.110397100 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110441923 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.110838890 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110858917 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110919952 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.110928059 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.110974073 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.111404896 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111421108 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111485004 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.111490965 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111527920 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.111835957 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111850977 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111895084 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.111901999 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.111926079 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.111938953 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.112581968 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.112596035 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.112652063 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.112658978 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.112695932 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.112936020 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.112951040 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.113017082 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.113023996 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.113058090 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.113065958 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.115041018 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.115060091 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.115103006 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.115109921 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.115139961 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.115151882 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.131455898 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.198643923 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.198661089 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.198755026 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.198765039 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.198807001 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.199114084 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199130058 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199181080 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.199188948 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199229002 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.199840069 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199853897 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199908018 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.199915886 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.199955940 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.200282097 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.200299025 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.200345039 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.200349092 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.200356007 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.200386047 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.200427055 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.200478077 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.206156015 CET49749443192.168.2.4104.17.25.14
                                                        Jan 7, 2025 02:50:44.206171989 CET44349749104.17.25.14192.168.2.4
                                                        Jan 7, 2025 02:50:44.262084961 CET49747443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.262101889 CET4434974734.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.283596039 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.283622026 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.283679962 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.283833981 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.283845901 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.287859917 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.287882090 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.287935019 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.288564920 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.288580894 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.563149929 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.563344955 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.563359022 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.564372063 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.564423084 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.564846992 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.564901114 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.564973116 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.564980030 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.619971037 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.669290066 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.669342995 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.669378042 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.669388056 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.669399977 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.669449091 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.670381069 CET49756443192.168.2.4199.232.196.193
                                                        Jan 7, 2025 02:50:44.670397043 CET44349756199.232.196.193192.168.2.4
                                                        Jan 7, 2025 02:50:44.796135902 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.796456099 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.796482086 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.796828032 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.797207117 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.797276020 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.797458887 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.843327999 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.937635899 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.937697887 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.937767982 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.938390970 CET49759443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:44.938407898 CET4434975934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:44.943392038 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.943584919 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.943599939 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.944530964 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.944597960 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.944852114 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.944909096 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.944968939 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:44.944977045 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:44.988332033 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.057756901 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057782888 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057791948 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057801962 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057817936 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057861090 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.057878971 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.057910919 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.057934046 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.140512943 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.140532970 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.140630007 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.140642881 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.140686989 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.146095037 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.146116018 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.146183968 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.146193027 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.146235943 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.228411913 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.228432894 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.228521109 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.228533030 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.228571892 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.229650974 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.229667902 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.229726076 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.229733944 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.229770899 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.230705976 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.230721951 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.230786085 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.230792999 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.230829000 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.234710932 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.234728098 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.234790087 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.234797001 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.234833002 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.316920996 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.316945076 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.316986084 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.316992998 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.317024946 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.317044020 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.317890882 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.317909002 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.317969084 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.317975044 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.318016052 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.318747997 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.318763018 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.318820953 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.318826914 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.318859100 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.319675922 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.319693089 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.319744110 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.319751024 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.319791079 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.319917917 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.319937944 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.319973946 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.319984913 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.320000887 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.320020914 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.320878983 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.320921898 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.320955992 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.320961952 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.320987940 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.321017027 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.323580980 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.323596954 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.323654890 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.323662996 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.323698044 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.372338057 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.372356892 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.372445107 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.372463942 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.372507095 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.405417919 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.405437946 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.405519962 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.405527115 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.405569077 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.405947924 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.405966997 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.406028032 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.406033993 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.406071901 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.406378031 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.406394005 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.406444073 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.406451941 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.406486988 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407202959 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407226086 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407270908 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407278061 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407304049 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407320023 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407608986 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407624960 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407685995 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407691956 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407727957 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407902002 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407918930 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407953978 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.407963991 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.407984972 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.408005953 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.411917925 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.411935091 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.412003994 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.412017107 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.412055016 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.457916021 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.457953930 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.458004951 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.459484100 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.459496021 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.461204052 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.461226940 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.461302996 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.461317062 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.461363077 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.493791103 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.493863106 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.493869066 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.493907928 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.494097948 CET49758443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:45.494110107 CET4434975852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:45.952776909 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.953002930 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.953015089 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.953341961 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.953610897 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.953666925 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:45.953715086 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:45.995333910 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.069281101 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.069303989 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.069364071 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.069417000 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.069453955 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.076812983 CET49766443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.076833963 CET4434976634.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.080486059 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.080509901 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.080600023 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.080787897 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.080797911 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.546406984 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.593543053 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.623935938 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.623951912 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.624322891 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.630997896 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.631061077 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.631269932 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.671319962 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.872648001 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.872688055 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.872756958 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.873025894 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:46.873037100 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:46.924727917 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.924757957 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.924809933 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:46.924822092 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.924865961 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.925463915 CET49768443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:46.925477028 CET4434976852.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.353446960 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.353748083 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:47.353765965 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.354114056 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.354548931 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:47.354600906 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.354743004 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:47.399338007 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.468197107 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.468259096 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.468302011 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:47.469777107 CET49769443192.168.2.434.193.6.123
                                                        Jan 7, 2025 02:50:47.469795942 CET4434976934.193.6.123192.168.2.4
                                                        Jan 7, 2025 02:50:47.475011110 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.475035906 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.475110054 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.475297928 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.475316048 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.953612089 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.953881025 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.953903913 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.954247952 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.954559088 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.954622984 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:47.954679012 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:47.995332003 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:48.068327904 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:48.068377972 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:48.068424940 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:48.069186926 CET49770443192.168.2.452.55.210.33
                                                        Jan 7, 2025 02:50:48.069196939 CET4434977052.55.210.33192.168.2.4
                                                        Jan 7, 2025 02:50:48.495353937 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:48.495414019 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:48.498209000 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:50.309551954 CET49738443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:50:50.309570074 CET44349738216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:50:55.861027002 CET4977780192.168.2.418.173.205.50
                                                        Jan 7, 2025 02:50:55.865890026 CET804977718.173.205.50192.168.2.4
                                                        Jan 7, 2025 02:50:55.865976095 CET4977780192.168.2.418.173.205.50
                                                        Jan 7, 2025 02:51:08.848167896 CET804972484.201.210.22192.168.2.4
                                                        Jan 7, 2025 02:51:08.848292112 CET4972480192.168.2.484.201.210.22
                                                        Jan 7, 2025 02:51:08.848337889 CET4972480192.168.2.484.201.210.22
                                                        Jan 7, 2025 02:51:08.853101969 CET804972484.201.210.22192.168.2.4
                                                        Jan 7, 2025 02:51:25.695163012 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:51:25.695185900 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:51:26.404181957 CET804977718.173.205.50192.168.2.4
                                                        Jan 7, 2025 02:51:26.404274940 CET4977780192.168.2.418.173.205.50
                                                        Jan 7, 2025 02:51:28.306610107 CET4977780192.168.2.418.173.205.50
                                                        Jan 7, 2025 02:51:28.311471939 CET804977718.173.205.50192.168.2.4
                                                        Jan 7, 2025 02:51:35.341418982 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:51:35.341486931 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:51:35.341527939 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:51:36.321549892 CET49741443192.168.2.43.231.74.234
                                                        Jan 7, 2025 02:51:36.321564913 CET443497413.231.74.234192.168.2.4
                                                        Jan 7, 2025 02:51:37.993535995 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:37.993558884 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:37.993618011 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:37.993927002 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:37.993941069 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:38.627211094 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:38.627547026 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:38.627557993 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:38.627882004 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:38.628191948 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:38.628253937 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:38.679817915 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:39.140110970 CET5731153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:51:39.144903898 CET53573111.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:39.147917986 CET5731153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:51:39.147965908 CET5731153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:51:39.152756929 CET53573111.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:39.620585918 CET53573111.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:39.621243000 CET5731153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:51:39.626276016 CET53573111.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:39.626339912 CET5731153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:51:43.180553913 CET4972380192.168.2.4199.232.210.172
                                                        Jan 7, 2025 02:51:43.185631037 CET8049723199.232.210.172192.168.2.4
                                                        Jan 7, 2025 02:51:43.185687065 CET4972380192.168.2.4199.232.210.172
                                                        Jan 7, 2025 02:51:48.587192059 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:48.587251902 CET44349820216.58.206.36192.168.2.4
                                                        Jan 7, 2025 02:51:48.587299109 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:50.307163954 CET49820443192.168.2.4216.58.206.36
                                                        Jan 7, 2025 02:51:50.307180882 CET44349820216.58.206.36192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jan 7, 2025 02:50:34.161348104 CET53505511.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:34.163371086 CET53567901.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:35.246696949 CET53611801.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:37.931387901 CET5606053192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:37.931540966 CET6003253192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:37.938225031 CET53600321.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:37.938569069 CET53560601.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:39.923135042 CET6268953192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:39.923378944 CET5400653192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:39.950483084 CET53540061.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:39.953113079 CET53626891.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:40.888901949 CET6407753192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:40.889256001 CET6183853192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:40.899365902 CET53640771.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:40.900095940 CET53618381.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.163505077 CET5654453192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.163629055 CET5359453192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.164640903 CET6028753192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.164782047 CET5381953192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.170376062 CET53565441.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.170660019 CET53535941.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.170677900 CET53573921.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.171540976 CET53538191.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.171942949 CET53602871.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.221725941 CET5489353192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.221853971 CET5357753192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.222219944 CET5893453192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.222359896 CET5829953192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.229974031 CET53589341.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.230253935 CET53582991.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.955188036 CET5502453192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.955332041 CET5601253192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:43.962227106 CET53550241.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:43.962311029 CET53560121.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:44.270138025 CET5241753192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:44.270270109 CET6378653192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:44.282212019 CET53637861.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:44.282584906 CET53524171.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:44.541026115 CET5586953192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:44.541421890 CET5840253192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:52.267417908 CET53514561.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:54.750854969 CET138138192.168.2.4192.168.2.255
                                                        Jan 7, 2025 02:50:55.840938091 CET6223353192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:55.840981960 CET5854153192.168.2.41.1.1.1
                                                        Jan 7, 2025 02:50:55.855045080 CET53585411.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:50:55.860215902 CET53622331.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:11.000471115 CET53606741.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:33.268691063 CET53492481.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:34.078907967 CET53568151.1.1.1192.168.2.4
                                                        Jan 7, 2025 02:51:39.139452934 CET53623511.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jan 7, 2025 02:50:37.931387901 CET192.168.2.41.1.1.10x13dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:37.931540966 CET192.168.2.41.1.1.10xaa7cStandard query (0)www.google.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.923135042 CET192.168.2.41.1.1.10x4500Standard query (0)report-scam.malwarebouncer.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.923378944 CET192.168.2.41.1.1.10x5d81Standard query (0)report-scam.malwarebouncer.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.888901949 CET192.168.2.41.1.1.10xdea7Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.889256001 CET192.168.2.41.1.1.10x679bStandard query (0)secured-login.net65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.163505077 CET192.168.2.41.1.1.10xb6c7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.163629055 CET192.168.2.41.1.1.10x4a6fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.164640903 CET192.168.2.41.1.1.10x1ac4Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.164782047 CET192.168.2.41.1.1.10xf15fStandard query (0)s3.amazonaws.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.221725941 CET192.168.2.41.1.1.10x53d9Standard query (0)www.bep.govA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.221853971 CET192.168.2.41.1.1.10x1292Standard query (0)www.bep.gov65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.222219944 CET192.168.2.41.1.1.10x367bStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.222359896 CET192.168.2.41.1.1.10x652bStandard query (0)i.imgur.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.955188036 CET192.168.2.41.1.1.10x303eStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.955332041 CET192.168.2.41.1.1.10xf427Standard query (0)i.imgur.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.270138025 CET192.168.2.41.1.1.10x1083Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.270270109 CET192.168.2.41.1.1.10x3831Standard query (0)secured-login.net65IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.541026115 CET192.168.2.41.1.1.10xee94Standard query (0)www.bep.govA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.541421890 CET192.168.2.41.1.1.10xe06Standard query (0)www.bep.gov65IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.840938091 CET192.168.2.41.1.1.10x559Standard query (0)preview.training.knowbe4.comA (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.840981960 CET192.168.2.41.1.1.10x478aStandard query (0)preview.training.knowbe4.com65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jan 7, 2025 02:50:37.938225031 CET1.1.1.1192.168.2.40xaa7cNo error (0)www.google.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:37.938569069 CET1.1.1.1192.168.2.40x13dbNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.950483084 CET1.1.1.1192.168.2.40x5d81No error (0)report-scam.malwarebouncer.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)report-scam.malwarebouncer.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com3.231.74.234A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com34.193.6.123A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com34.195.197.181A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com44.205.27.198A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com52.55.210.33A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:39.953113079 CET1.1.1.1192.168.2.40x4500No error (0)landing.training.knowbe4.com107.22.36.139A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net3.231.74.234A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net52.55.210.33A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net44.205.27.198A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net107.22.36.139A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:40.899365902 CET1.1.1.1192.168.2.40xdea7No error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.170376062 CET1.1.1.1192.168.2.40xb6c7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.170376062 CET1.1.1.1192.168.2.40xb6c7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.170660019 CET1.1.1.1192.168.2.40x4a6fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.217.12.174A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.216.239.85A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.216.113.101A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.216.220.184A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.217.132.80A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.216.219.168A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com52.216.37.224A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.171942949 CET1.1.1.1192.168.2.40x1ac4No error (0)s3.amazonaws.com16.182.37.64A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.229974031 CET1.1.1.1192.168.2.40x367bNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.229974031 CET1.1.1.1192.168.2.40x367bNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.229974031 CET1.1.1.1192.168.2.40x367bNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.230253935 CET1.1.1.1192.168.2.40x652bNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.240552902 CET1.1.1.1192.168.2.40x1292No error (0)www.bep.govbep.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.241831064 CET1.1.1.1192.168.2.40x53d9No error (0)www.bep.govbep.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.962227106 CET1.1.1.1192.168.2.40x303eNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.962227106 CET1.1.1.1192.168.2.40x303eNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.962227106 CET1.1.1.1192.168.2.40x303eNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:43.962311029 CET1.1.1.1192.168.2.40xf427No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net52.55.210.33A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net3.231.74.234A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net44.205.27.198A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.282584906 CET1.1.1.1192.168.2.40x1083No error (0)secured-login.net107.22.36.139A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.548405886 CET1.1.1.1192.168.2.40xe06No error (0)www.bep.govbep.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:44.561227083 CET1.1.1.1192.168.2.40xee94No error (0)www.bep.govbep.gov.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.860215902 CET1.1.1.1192.168.2.40x559No error (0)preview.training.knowbe4.com18.173.205.50A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.860215902 CET1.1.1.1192.168.2.40x559No error (0)preview.training.knowbe4.com18.173.205.70A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.860215902 CET1.1.1.1192.168.2.40x559No error (0)preview.training.knowbe4.com18.173.205.111A (IP address)IN (0x0001)false
                                                        Jan 7, 2025 02:50:55.860215902 CET1.1.1.1192.168.2.40x559No error (0)preview.training.knowbe4.com18.173.205.114A (IP address)IN (0x0001)false
                                                        • report-scam.malwarebouncer.com
                                                        • https:
                                                          • secured-login.net
                                                          • cdnjs.cloudflare.com
                                                          • s3.amazonaws.com
                                                          • i.imgur.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.4497423.231.74.2344434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:40 UTC1001OUTGET /XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253 HTTP/1.1
                                                        Host: report-scam.malwarebouncer.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:40 UTC574INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:40 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 461
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        ETag: W/"5a0b9f18e7e73061663e1cef48bb291b"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: 54d902bc-8983-4643-bb74-90a85ba656d8
                                                        X-Runtime: 0.090079
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:40 UTC461INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 34 32 63 61 64 35 32 61 66 65 37 61 2f 58 63 55 52 32 54 6e 56 32 56 54 6c 58 54 30 73 30 5a 30 4e 59 61 30 31 4b 53 47 74 33 64 55 74 57 4d 57 4e 69 62 6c 42 72 63 32 39 6d 4d 6c 70 5a 55 55 31 57 64 54 68 42 53 6a 64 44 64 54 6c 52 51 54 56 44 56 31 5a 5a 64 30 70 44 65 57 52 6d 55 55 35 72 51 31 51 76 56 44 4e 69 53 6c 42 4e 59 57 64 32 62 54 64 30 65 54 52 6b 5a 57 35 6a 54 30 68 72 59 54 42 4b 57 48 46 69 56 55 63 34 54 56 5a 42 4f 47 70 69 4e 6b 68 34 56 47 39 4f 54 6d 39 7a 4e 54 56 55 57 48 4e
                                                        Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHN


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.44974434.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:41 UTC1356OUTGET /pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ== HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC954INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 67019
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                        ETag: W/"0bc3ad2669604e4854f8fa6925a29333"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: 90127215-8dd8-442d-b46f-3f33c45e19cc
                                                        X-Runtime: 1.415477
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC15430INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 2e 36 35 2d 31 37 30 2e 32 38 2d 31 34 2e 39 2d 31 34 39 2e 38 36 2d 32 34 38 2e 33 34 63 31 38 2e 32 35 2d 32 31 31 2e 32 35 2c 35 33 2e 33 32 2d 31 36 37 2e 31 35 2c 37 30 2e 30 38 2d 31 34 38 2e 32 6c 34 2e 33 35 2d 33 36 2e 34 35 0a 09 09 09 09 09 63 33 2e 32 39 2d 32 36 2e 39 39 2c 36 37 2e 32 34 2d 31 39 2e 37 36 2c 36 35 2e 33 38 2c 31 2e 35 32 6c 33 2e 31 34 2d 33 33 2e 33 63 33 2e 33 33 2d 33 35 2e 33 38 2c 37 37 2e 32 37 2d 32 35 2e 31 38 2c 37 35 2e 36 39 2d 31 2e 37 37 6c 2d 32 2e 38 33 2c 34 35 2e 36 38 63 32 2e 39 34 2d 32 35 2e 36 32 2c 36 31 2e 34 2d 33 30 2e 33 2c 35 38 2e 38 38 2c 31 39 2e 38 34 0a 09 09 09 09 09 63 2d 36 2e 38 2c 37 37 2e 37 34 2d 31 34 2e 38 32 2c 31 36 31 2e 34 33 2d 31 37 2e 39 34 2c 31 38 36 2e 33 34 63 32 37 2e 31
                                                        Data Ascii: .65-170.28-14.9-149.86-248.34c18.25-211.25,53.32-167.15,70.08-148.2l4.35-36.45c3.29-26.99,67.24-19.76,65.38,1.52l3.14-33.3c3.33-35.38,77.27-25.18,75.69-1.77l-2.83,45.68c2.94-25.62,61.4-30.3,58.88,19.84c-6.8,77.74-14.82,161.43-17.94,186.34c27.1
                                                        2025-01-07 01:50:43 UTC56INData Raw: e0 a4 ae e0 a5 87 e0 a4 b6 e0 a4 be 20 e0 a4 a7 e0 a5 8d e2 80 8d e0 a4 af e0 a4 be e0 a4 a8 20 e0 a4 a6 e0 a5 87 e0 a4 82 21 3c 2f 73 70 61 6e 3e 3c 2f 68 32 3e 0a 0a
                                                        Data Ascii: !</span></h2>
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 68 6f 76 65 72 22 20 74 6b 65 79 3d 22 53 45 49 68 6f 76 65 72 22 3e e0 a4 b5 e0 a4 bf e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 83 e0 a4 a4 20 e0 a4 b8 e0 a5 82 e0 a4 9a e0 a4 a8 e0 a4 be 20 e0 a4 a6 e0 a5 87 e0 a4 96 e0 a4 a8 e0 a5 87 20 e0 a4 95 e0 a5 87 20 e0 a4 b2 e0 a4 bf e0 a4 8f 20 e0 a4 b2 e0 a4 be e0 a4 b2 20 e0 a4 a7 e0 a5 8d e0 a4 b5 e0 a4 9c e0 a5 8b e0 a4 82 20 e0 a4 aa e0 a4 b0 20 e0 a4 b9 e0 a5 8b e0 a4 b5 e0 a4 b0 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 3a 3c 2f 68 32 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 68 75 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74
                                                        Data Ascii: <h2 class="SEIhover" tkey="SEIhover"> :</h2></div></section><section class="options hu"><div class="cont
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 73 20 64 65 20 65 6d 70 72 65 73 61 73 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 6d 78 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 63 6c 61 69 6d 65 72 22 3e 0a 09 09 09 3c 70 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 31 22 3e 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a 20 45 73 74 65 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4b 6e 6f 77 42 65 34 2c 20 49 6e 63 2e 20 4c 61 73 20 6f 72 67 61 6e 69 7a 61 63 69 6f 6e 65 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 68 61 63 65
                                                        Data Ascii: s de empresas de confianza.</span></p></div></section><section class="options mx"><div class="disclaimer"><p tkey="disclaimer-1">Tenga en cuenta lo siguiente: Este mensaje proviene de KnowBe4, Inc. Las organizaciones a las que se hace
                                                        2025-01-07 01:50:43 UTC2381INData Raw: 6f 6e 67 3e 3c 73 70 61 6e 20 69 64 3d 22 6d 6f 64 61 6c 2d 72 65 70 6c 79 2d 74 6f 2d 6c 61 62 65 6c 22 3e 52 65 70 6c 79 2d 74 6f 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 20 45 6d 70 6c 6f 79 65 65 20 50 6f 72 74 61 6c 20 26 6c 74 65 6d 70 6c 6f 79 65 65 2d 70 6f 72 74 61 6c 2e 6b 6f 7a 67 32 40 62 65 70 2e 32 66 61 2e 63 6f 6d 2d 74 6f 6b 65 6e 2d 61 75 74 68 2e 63 6f 6d 26 67 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 53 75 62 6a 65 63 74 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 20 41 4c 45 52 54 53 21 20 49 6d 70 6f 72 74 61 6e 74 20 4d 65 73 73 61 67 65 20 66 72 6f 6d 20 45 6d 70 6c 6f 79 65 65 20 50 6f 72 74 61 6c 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 3c 2f 64 69
                                                        Data Ascii: ong><span id="modal-reply-to-label">Reply-to:&nbsp;</strong></span> Employee Portal &ltemployee-portal.kozg2@bep.2fa.com-token-auth.com&gt</div> <div><strong>Subject:&nbsp;</strong> ALERTS! Important Message from Employee Portal</div> </di


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.44974334.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC958OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC263INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1471
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                        Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.44974634.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC951OUTGET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC263INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 5934
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC5934INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                                                        Data Ascii: /* line 2, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backg


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.44974834.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 0b74bd79-eace-47b7-be4b-46f267999b40
                                                        X-Runtime: 0.012952
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.44974734.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC937OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC279INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2025-01-07 01:50:43 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                        Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                        Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                        Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                        2025-01-07 01:50:43 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                        Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                        2025-01-07 01:50:44 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                        Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                        2025-01-07 01:50:44 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                        Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                        2025-01-07 01:50:44 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                        Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                        2025-01-07 01:50:44 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                        Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.449749104.17.25.144434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC922OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC949INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/css; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"5eb04010-1d970"
                                                        Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 845082
                                                        Expires: Sun, 28 Dec 2025 01:50:43 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1MhUbhANuYvVb4savK1mXL4VuQeQ0oSeQQfsZQvuFPskOJ4G5wX95A%2BwV6rYdNvSfyrKQzzdEXO0GPKUkBwwgZO4i1Y%2FcR%2FenXrACHVSfchtLk%2BYpnjt%2FSElXKgjAjCYyNlp1nsD"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8fe04c734f7a43b9-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2025-01-07 01:50:43 UTC420INData Raw: 37 62 66 62 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                        Data Ascii: 7bfb/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64
                                                        Data Ascii: av,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{bord
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e
                                                        Data Ascii: ight:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:n
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29
                                                        Data Ascii: x solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2)
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f
                                                        Data Ascii: 10"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphico
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74
                                                        Data Ascii: -bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                        Data Ascii: con-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                        Data Ascii: glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65
                                                        Data Ascii: before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before
                                                        2025-01-07 01:50:43 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e
                                                        Data Ascii: content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.44974534.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC937OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 0a24f4d1-bd10-4fba-b915-281f451b4f18
                                                        X-Runtime: 0.013104
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.44975152.217.12.1744434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC895OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                        Host: s3.amazonaws.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC436INHTTP/1.1 200 OK
                                                        x-amz-id-2: +vqO/l/HceH3muIRB3yNU4C911YJm82Bk+flLFPPB9n34CYzxHK/96q0+tBX9ejUeQHhcGV1iRs=
                                                        x-amz-request-id: 4C8B1RS2Q9KZDWH4
                                                        Date: Tue, 07 Jan 2025 01:50:44 GMT
                                                        x-amz-replication-status: COMPLETED
                                                        Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                        ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                        x-amz-version-id: null
                                                        Accept-Ranges: bytes
                                                        Content-Type: text/css
                                                        Content-Length: 4524
                                                        Server: AmazonS3
                                                        Connection: close
                                                        2025-01-07 01:50:43 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                        Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44975434.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC890OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: c743387f-280f-40bc-884e-d13699a8b5b9
                                                        X-Runtime: 0.013961
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.449752199.232.192.1934434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC915OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC726INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Age: 2917737
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740066-EWR
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 28643, 0
                                                        X-Timer: S1736214644.865117,VS0,VE12
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2025-01-07 01:50:43 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2025-01-07 01:50:43 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.44975534.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:43 UTC935OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:43 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Tue, 07 Jan 2025 01:50:43 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: b9976a45-cd7c-4b89-b973-bef3afc0bba2
                                                        X-Runtime: 0.012218
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:43 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.449756199.232.196.1934434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:44 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:44 UTC723INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Age: 588427
                                                        Date: Tue, 07 Jan 2025 01:50:44 GMT
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890091-NYC
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 5433, 0
                                                        X-Timer: S1736214645.619551,VS0,VE2
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2025-01-07 01:50:44 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2025-01-07 01:50:44 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.44975934.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:44 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:44 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Tue, 07 Jan 2025 01:50:44 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: fbe16e74-70b3-41fd-a188-1a5632a11628
                                                        X-Runtime: 0.019438
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:44 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.44975852.55.210.334434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:44 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:45 UTC279INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:45 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:45 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2025-01-07 01:50:45 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                        Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                        Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                        Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                        Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                        Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                        Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                        Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                        2025-01-07 01:50:45 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                        Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44976634.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:45 UTC749OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:46 UTC241INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:46 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:46 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.44976852.55.210.334434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:46 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:46 UTC241INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:46 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:11:35 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2025-01-07 01:50:46 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.44976934.193.6.1234434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:47 UTC922OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/42cad52afe7a/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:47 UTC253INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:47 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:12:25 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44977052.55.210.334434324C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2025-01-07 01:50:47 UTC352OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2025-01-07 01:50:48 UTC253INHTTP/1.1 200 OK
                                                        Date: Tue, 07 Jan 2025 01:50:48 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Mon, 06 Jan 2025 21:12:25 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:20:50:29
                                                        Start date:06/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:20:50:32
                                                        Start date:06/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2020,i,6036602323346492298,13373302181822314647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:20:50:38
                                                        Start date:06/01/2025
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly