Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://informed.deliveryele.top/us/

Overview

General Information

Sample URL:https://informed.deliveryele.top/us/
Analysis ID:1589679
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,14395267210672263836,12176443063107477041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryele.top/us/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_48JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      1.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://informed.deliveryele.top/us/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
        Source: https://informed.deliveryele.top/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://informed.deliveryele.top/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_48, type: DROPPED
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://informed.deliveryele.top
        Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://informed.deliveryele.top
        Source: https://informed.deliveryele.top/us/HTTP Parser: No favicon
        Source: https://informed.deliveryele.top/us/HTTP Parser: No favicon
        Source: global trafficTCP traffic: 192.168.2.4:49173 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /us/ HTTP/1.1Host: informed.deliveryele.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: informed.deliveryele.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://informed.deliveryele.top/us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: informed.deliveryele.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: informed.deliveryele.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: informed.deliveryele.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://informed.deliveryele.top/us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: informed.deliveryele.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: informed.deliveryele.top
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 398Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 13 Jan 2025 00:04:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 901121701e93422e-EWR
        Source: chromecache_48.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_48.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: classification engineClassification label: mal68.phis.win@16/10@8/8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,14395267210672263836,12176443063107477041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryele.top/us/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,14395267210672263836,12176443063107477041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://informed.deliveryele.top/us/100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        https://informed.deliveryele.top/favicon.ico100%Avira URL Cloudphishing
        https://informed.deliveryele.top/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          84.201.210.39
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              www.google.com
              142.250.185.132
              truefalse
                high
                informed.deliveryele.top
                104.21.20.172
                truetrue
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://informed.deliveryele.top/us/true
                      unknown
                      https://informed.deliveryele.top/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://informed.deliveryele.top/cdn-cgi/images/icon-exclamation.png?1376755637false
                      • Avira URL Cloud: phishing
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3Dfalse
                        high
                        https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_48.2.drfalse
                          high
                          https://www.cloudflare.com/5xx-error-landingchromecache_48.2.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.132
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            172.67.193.61
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            104.21.20.172
                            informed.deliveryele.topUnited States
                            13335CLOUDFLARENETUStrue
                            IP
                            192.168.2.4
                            192.168.2.6
                            192.168.2.5
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1589679
                            Start date and time:2025-01-13 01:03:42 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 16s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://informed.deliveryele.top/us/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal68.phis.win@16/10@8/8
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 64.233.167.84, 142.250.186.78, 142.250.186.174, 142.250.186.46, 20.109.210.53, 84.201.210.39, 192.229.221.95, 20.3.187.198, 142.250.184.238, 13.85.23.206, 142.250.74.206, 142.250.185.206, 142.251.40.142, 74.125.0.74, 172.217.18.3, 34.104.35.123, 2.23.242.162, 13.107.246.45
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, edgedl.me.gvt1.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://informed.deliveryele.top/us/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:dropped
                            Size (bytes):32038
                            Entropy (8bit):3.7586031096610943
                            Encrypted:false
                            SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                            MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                            SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                            SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                            SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                            Malicious:false
                            Reputation:low
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryele.top/cdn-cgi/images/icon-exclamation.png?1376755637
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                            Category:downloaded
                            Size (bytes):32038
                            Entropy (8bit):3.7586031096610943
                            Encrypted:false
                            SSDEEP:192:cfRys3/ZtSs9axogZeLpoCaAVbZ5iDJ6j5+qDxZ7cnPgW5LnM:cr68dcgWJn
                            MD5:3F0F72ED57A54B97CDA500BCF0545EFB
                            SHA1:2F252619C18E729D98E16B96D37CD7CD567B38EB
                            SHA-256:67FBE8EF9020E5C776AADF6801A1FEF8DC563E2E4DC9DDC740AF8010C0C38943
                            SHA-512:EA68C54A3CA39A47555A41AE5FC3723F1E7C06B3AD1776EE7082FFBFF48277D2B4EE7CA1753165C2DCCDF7012EB0CBE29CDBDE21DC05373A07CF18E23DE37E54
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryele.top/favicon.ico
                            Preview:............ .h...F... .... .........00.... ..%..V...@@.... .(B...:..(....... ..... .....@...................e21.f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21.f32Qf32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q...Q.....US.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Q.\[Q.............|z.m<;.f32.f32.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.uGG..................RP.f32.f32.f32.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.xKJ..................vu.k98.f32.f32.f32.f32.f32Qf32Qf32.f32.f32.g43......^].....................{NL.f32.f32.f32Qf32Qf32.f32.f32..\[.............ts..ww...............k98.f32Qf32Qf32.f32.f32...........................................f32Qf32Qf32.f32.g43.....................................rq....f32Qh65Qh65.h65.j87..YY..[[..[[..[[..\[..]]..oo...........vu.f32Q...Q.........................................mk.g43.f32.f32.f32Q...Q........................`^.p?=.f32.f32.f32.f32.f32.f32.f32Q..Q.....ml.rB@.g43.f32.f32.f32.f32.f32.f32.f32.f32.f32.f3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (24050)
                            Category:downloaded
                            Size (bytes):24051
                            Entropy (8bit):4.941039417164537
                            Encrypted:false
                            SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                            MD5:5E8C69A459A691B5D1B9BE442332C87D
                            SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                            SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                            SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.css
                            Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (394)
                            Category:downloaded
                            Size (bytes):4548
                            Entropy (8bit):5.041674797768708
                            Encrypted:false
                            SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAtXN0ZLmmJrR89PaQxJbGD:1j9jhjYjIK/Vo+tr2Z6mJre9ieJGD
                            MD5:8E24CFA6DB9DE11F4B52BD6D3B8875EA
                            SHA1:18686F9D8B41055A35492BDB1CB283F32CE0491D
                            SHA-256:2039F50ABBDFAC1A0A473C3FE356DF34F27C79EC56325E2E9F3FBD9B2E395BD7
                            SHA-512:C3F79D20B78D2684281653C6BFF53F394C7733275F36CFBA870F6DD74F1BDCAB6911A7E574F43D15D0F16BE0AE741154DC33319B0129880148AED238CCDEB3D3
                            Malicious:false
                            Reputation:low
                            URL:https://informed.deliveryele.top/us/
                            Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):452
                            Entropy (8bit):7.0936408308765495
                            Encrypted:false
                            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                            MD5:C33DE66281E933259772399D10A6AFE8
                            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 13, 2025 01:04:36.226934910 CET49675443192.168.2.4173.222.162.32
                            Jan 13, 2025 01:04:40.133234024 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.133259058 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.133322001 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.133908033 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.133922100 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.767107010 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.767410994 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.767437935 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.768311977 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.768379927 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.891550064 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.891644001 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.934354067 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:40.934380054 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:40.985307932 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:42.761497974 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.761518955 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:42.761583090 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.763103008 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.763114929 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:42.763632059 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.763662100 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:42.763731003 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.764661074 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:42.764672995 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.222974062 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.223387003 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.223396063 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.225030899 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.225125074 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.228174925 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.232078075 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.232120991 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.233419895 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.233587980 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.233668089 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.233716011 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.233789921 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.233795881 CET44349741104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.233918905 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.233942032 CET49741443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.234797001 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.234806061 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.234889030 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.235418081 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.235517979 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.235585928 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.235847950 CET44349742104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.235903978 CET49742443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.236069918 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.236160994 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.236238956 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.236548901 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.236558914 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.236855030 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.236887932 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.766588926 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.766855001 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.766884089 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.768361092 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.768424988 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.774251938 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.774569035 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:43.774591923 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.775561094 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:43.775631905 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.115642071 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.115856886 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.118918896 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.119072914 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.119100094 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.119260073 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.172209024 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.172235012 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.172269106 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.217597961 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.246113062 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246160030 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246200085 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246216059 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.246218920 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246243954 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246263027 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.246344090 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.246392012 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.259355068 CET49743443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.259390116 CET44349743104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.293157101 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.293191910 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.293252945 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.297065020 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.297080994 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.403420925 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.447338104 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.505944967 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.505989075 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506012917 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506035089 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506042957 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.506058931 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506071091 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506088972 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.506109953 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.506124020 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506154060 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506182909 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506191969 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.506198883 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.506233931 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.510674000 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.510709047 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.510776997 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.510786057 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.559778929 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.598225117 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598468065 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598536968 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.598572016 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598670006 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598728895 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.598745108 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598922014 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.598984003 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.726877928 CET49744443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.726924896 CET44349744104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.783651114 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.786202908 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.786217928 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.787341118 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.787410975 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.791163921 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.791255951 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.791584015 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.791589022 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.840789080 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.853319883 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.853430033 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.853528023 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.908907890 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:44.909012079 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:44.920341015 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.920423031 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.920483112 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.920891047 CET49745443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.920913935 CET4434974535.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.921716928 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.921746969 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:44.921886921 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.922301054 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:44.922321081 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.372000933 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.372662067 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:45.372678995 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.373032093 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.373832941 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:45.373892069 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.374008894 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:45.381035089 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.381304026 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.381319046 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.382334948 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.382399082 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.382745981 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.382765055 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.382805109 CET44349746104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.382818937 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.382863045 CET49746443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.383174896 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.383205891 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.383280039 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.383476019 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.383490086 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.415337086 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.500139952 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.500205994 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.500274897 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:45.500601053 CET49747443192.168.2.435.190.80.1
                            Jan 13, 2025 01:04:45.500618935 CET4434974735.190.80.1192.168.2.4
                            Jan 13, 2025 01:04:45.859769106 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.860061884 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.860074997 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.860369921 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.860820055 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.860901117 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.860966921 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:45.907322884 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.999234915 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:45.999303102 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.000792027 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.001115084 CET49748443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.001127005 CET44349748104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.007905960 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.007973909 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.008362055 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.008362055 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.008403063 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.249427080 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.249479055 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.249806881 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.249808073 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.249845982 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.493542910 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.494174957 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.494199991 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.495233059 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.495372057 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.495678902 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.495678902 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.495760918 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.495776892 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.495930910 CET44349749104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.495968103 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.496186018 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.496248960 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.496290922 CET49749443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.496524096 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.497113943 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.497140884 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.725384951 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.725795984 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.725841999 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.729468107 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.731178999 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.731679916 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.731892109 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.731981039 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.731998920 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.782264948 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.865103006 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.865274906 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.865746021 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.866343021 CET49750443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:46.866384029 CET44349750172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:46.956692934 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.957194090 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.957223892 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.958420038 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.958501101 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.958930016 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.959002018 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:46.959099054 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:46.959116936 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.000999928 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.108445883 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108498096 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108534098 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108576059 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108601093 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108640909 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108666897 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108670950 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.108670950 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.108748913 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.108799934 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.108838081 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.109103918 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.113106966 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.113176107 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.113193035 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.157278061 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.195473909 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195537090 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195565939 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195611000 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.195633888 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195684910 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195724964 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.195871115 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.195924997 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.195940018 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196073055 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196126938 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.196139097 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196183920 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196224928 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196255922 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.196269989 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.196336031 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.196949959 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.197096109 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.197149992 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.197454929 CET49751443192.168.2.4104.21.20.172
                            Jan 13, 2025 01:04:47.197484016 CET44349751104.21.20.172192.168.2.4
                            Jan 13, 2025 01:04:47.203915119 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.203942060 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.204021931 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.204333067 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.204340935 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.705043077 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.705343962 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.705364943 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.705873013 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.706235886 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.706324100 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.706434011 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.747379065 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.847950935 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848011017 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848061085 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.848076105 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848146915 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848187923 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.848195076 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848243952 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848278046 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848289967 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.848299026 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.848339081 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.848536968 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.852210045 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.852255106 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.852263927 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.852309942 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.852349997 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.852358103 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.903901100 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.939204931 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939421892 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939498901 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939543009 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939582109 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.939595938 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939629078 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.939696074 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939743996 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939788103 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.939815044 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.939821959 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.940007925 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.940017939 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.940262079 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.940272093 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.940366030 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.940470934 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:47.940802097 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.940884113 CET49753443192.168.2.4172.67.193.61
                            Jan 13, 2025 01:04:47.940901995 CET44349753172.67.193.61192.168.2.4
                            Jan 13, 2025 01:04:50.685020924 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:50.685094118 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:50.685467005 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:51.321295977 CET49738443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:04:51.321357965 CET44349738142.250.185.132192.168.2.4
                            Jan 13, 2025 01:04:54.537573099 CET4972380192.168.2.4199.232.210.172
                            Jan 13, 2025 01:04:54.542536974 CET8049723199.232.210.172192.168.2.4
                            Jan 13, 2025 01:04:54.542588949 CET4972380192.168.2.4199.232.210.172
                            Jan 13, 2025 01:05:19.161837101 CET4917353192.168.2.41.1.1.1
                            Jan 13, 2025 01:05:19.166640043 CET53491731.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:19.166699886 CET4917353192.168.2.41.1.1.1
                            Jan 13, 2025 01:05:19.166737080 CET4917353192.168.2.41.1.1.1
                            Jan 13, 2025 01:05:19.171449900 CET53491731.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:19.621334076 CET53491731.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:19.622006893 CET4917353192.168.2.41.1.1.1
                            Jan 13, 2025 01:05:19.626977921 CET53491731.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:19.627043962 CET4917353192.168.2.41.1.1.1
                            Jan 13, 2025 01:05:40.193634987 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:40.193722010 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.193794012 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:40.194628000 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:40.194668055 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.854952097 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.855262995 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:40.855341911 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.856467009 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.856823921 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:40.857012987 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:40.903855085 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:43.810204029 CET4972480192.168.2.4199.232.210.172
                            Jan 13, 2025 01:05:43.815229893 CET8049724199.232.210.172192.168.2.4
                            Jan 13, 2025 01:05:43.815280914 CET4972480192.168.2.4199.232.210.172
                            Jan 13, 2025 01:05:50.796788931 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:50.796952009 CET44349217142.250.185.132192.168.2.4
                            Jan 13, 2025 01:05:50.797023058 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:50.814100981 CET49217443192.168.2.4142.250.185.132
                            Jan 13, 2025 01:05:50.814120054 CET44349217142.250.185.132192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 13, 2025 01:04:36.514983892 CET53649641.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:36.663548946 CET53579031.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:37.660257101 CET53635421.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:40.124300957 CET5628153192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:40.124777079 CET5299053192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:40.130911112 CET53562811.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:40.131463051 CET53529901.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:42.296427011 CET6400853192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:42.296576023 CET5878153192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:42.308588982 CET53587811.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:42.641372919 CET53640081.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:44.256417036 CET6359953192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:44.257074118 CET5978053192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:44.263089895 CET53635991.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:44.264204979 CET53597801.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:46.012387991 CET5474753192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:46.012388945 CET5743153192.168.2.41.1.1.1
                            Jan 13, 2025 01:04:46.195080996 CET53574311.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:46.373534918 CET53547471.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:55.022037983 CET53588901.1.1.1192.168.2.4
                            Jan 13, 2025 01:04:55.380306005 CET138138192.168.2.4192.168.2.255
                            Jan 13, 2025 01:05:14.063081026 CET53512441.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:19.161432028 CET53521421.1.1.1192.168.2.4
                            Jan 13, 2025 01:05:36.008842945 CET53590481.1.1.1192.168.2.4
                            TimestampSource IPDest IPChecksumCodeType
                            Jan 13, 2025 01:04:46.381309986 CET192.168.2.41.1.1.1c282(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 13, 2025 01:04:40.124300957 CET192.168.2.41.1.1.10x3c30Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:40.124777079 CET192.168.2.41.1.1.10xa0bbStandard query (0)www.google.com65IN (0x0001)false
                            Jan 13, 2025 01:04:42.296427011 CET192.168.2.41.1.1.10x61c5Standard query (0)informed.deliveryele.topA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:42.296576023 CET192.168.2.41.1.1.10x72edStandard query (0)informed.deliveryele.top65IN (0x0001)false
                            Jan 13, 2025 01:04:44.256417036 CET192.168.2.41.1.1.10xb468Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:44.257074118 CET192.168.2.41.1.1.10xf8b6Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                            Jan 13, 2025 01:04:46.012387991 CET192.168.2.41.1.1.10xfbc9Standard query (0)informed.deliveryele.top65IN (0x0001)false
                            Jan 13, 2025 01:04:46.012388945 CET192.168.2.41.1.1.10x5aabStandard query (0)informed.deliveryele.topA (IP address)IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 13, 2025 01:04:40.130911112 CET1.1.1.1192.168.2.40x3c30No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:40.131463051 CET1.1.1.1192.168.2.40xa0bbNo error (0)www.google.com65IN (0x0001)false
                            Jan 13, 2025 01:04:42.308588982 CET1.1.1.1192.168.2.40x72edNo error (0)informed.deliveryele.top65IN (0x0001)false
                            Jan 13, 2025 01:04:42.641372919 CET1.1.1.1192.168.2.40x61c5No error (0)informed.deliveryele.top104.21.20.172A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:42.641372919 CET1.1.1.1192.168.2.40x61c5No error (0)informed.deliveryele.top172.67.193.61A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:44.263089895 CET1.1.1.1192.168.2.40xb468No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:46.195080996 CET1.1.1.1192.168.2.40x5aabNo error (0)informed.deliveryele.top172.67.193.61A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:46.195080996 CET1.1.1.1192.168.2.40x5aabNo error (0)informed.deliveryele.top104.21.20.172A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:46.373534918 CET1.1.1.1192.168.2.40xfbc9No error (0)informed.deliveryele.top65IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:50.921680927 CET1.1.1.1192.168.2.40x2259No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:04:51.753590107 CET1.1.1.1192.168.2.40x7644No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:04:51.753590107 CET1.1.1.1192.168.2.40x7644No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:05:04.927896023 CET1.1.1.1192.168.2.40xc74dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:05:04.927896023 CET1.1.1.1192.168.2.40xc74dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:05:32.279714108 CET1.1.1.1192.168.2.40x4b88No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:05:32.279714108 CET1.1.1.1192.168.2.40x4b88No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Jan 13, 2025 01:05:49.192574024 CET1.1.1.1192.168.2.40x8aa7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 13, 2025 01:05:49.192574024 CET1.1.1.1192.168.2.40x8aa7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            • informed.deliveryele.top
                            • https:
                            • a.nel.cloudflare.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449743104.21.20.1724431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:44 UTC670OUTGET /us/ HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:44 UTC566INHTTP/1.1 403 Forbidden
                            Date: Mon, 13 Jan 2025 00:04:44 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Frame-Options: SAMEORIGIN
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 901121701e93422e-EWR
                            2025-01-13 00:04:44 UTC803INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                            Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                            2025-01-13 00:04:44 UTC1369INData Raw: 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c
                            Data Ascii: cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEl
                            2025-01-13 00:04:44 UTC1369INData Raw: 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66
                            Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <f
                            2025-01-13 00:04:44 UTC1015INData Raw: 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70
                            Data Ascii: al" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><sp
                            2025-01-13 00:04:44 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449744104.21.20.1724431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:44 UTC578OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: https://informed.deliveryele.top/us/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:44 UTC411INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:04:44 GMT
                            Content-Type: text/css
                            Content-Length: 24051
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-5df3"
                            Server: cloudflare
                            CF-RAY: 90112171dcfb7d1a-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:04:44 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:04:44 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                            Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                            2025-01-13 00:04:44 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                            Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                            2025-01-13 00:04:44 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                            Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                            2025-01-13 00:04:44 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                            Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                            2025-01-13 00:04:44 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                            Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                            2025-01-13 00:04:44 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                            Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                            2025-01-13 00:04:44 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                            Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                            2025-01-13 00:04:44 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                            Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                            2025-01-13 00:04:44 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                            Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                            2025-01-13 00:04:44 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                            Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.44974535.190.80.14431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:44 UTC557OUTOPTIONS /report/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Origin: https://informed.deliveryele.top
                            Access-Control-Request-Method: POST
                            Access-Control-Request-Headers: content-type
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:44 UTC336INHTTP/1.1 200 OK
                            Content-Length: 0
                            access-control-max-age: 86400
                            access-control-allow-methods: POST, OPTIONS
                            access-control-allow-origin: *
                            access-control-allow-headers: content-type, content-length
                            date: Mon, 13 Jan 2025 00:04:44 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.44974735.190.80.14431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:45 UTC490OUTPOST /report/v4?s=FBitsQyXQiR5%2BMSXgLgPE%2FrSLDt3aiMavpxqwFB10pCnygr7braAgngKEcFaUZLuWpX1iiuD2UwE7uu%2FrmVTvvil5Gnth0fvxf1jledFFdYiVZARqFXbM4s020VxL1YhBqhMZQbyQfeI40A%3D HTTP/1.1
                            Host: a.nel.cloudflare.com
                            Connection: keep-alive
                            Content-Length: 398
                            Content-Type: application/reports+json
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:45 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 39 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 30 2e 31 37 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6e 66 6f 72 6d 65 64 2e 64 65 6c 69 76 65
                            Data Ascii: [{"age":6,"body":{"elapsed_time":1932,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.20.172","status_code":403,"type":"http.error"},"type":"network-error","url":"https://informed.delive
                            2025-01-13 00:04:45 UTC168INHTTP/1.1 200 OK
                            Content-Length: 0
                            date: Mon, 13 Jan 2025 00:04:45 GMT
                            Via: 1.1 google
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449748104.21.20.1724431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:45 UTC667OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://informed.deliveryele.top/cdn-cgi/styles/cf.errors.css
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:45 UTC409INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:04:45 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-1c4"
                            Server: cloudflare
                            CF-RAY: 9011217b2fb00c7c-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:04:45 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:04:45 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449750172.67.193.614431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:46 UTC394OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:46 UTC409INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:04:46 GMT
                            Content-Type: image/png
                            Content-Length: 452
                            Connection: close
                            Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                            ETag: "677d3acc-1c4"
                            Server: cloudflare
                            CF-RAY: 901121809cf3c461-EWR
                            X-Frame-Options: DENY
                            X-Content-Type-Options: nosniff
                            Expires: Mon, 13 Jan 2025 02:04:46 GMT
                            Cache-Control: max-age=7200
                            Cache-Control: public
                            Accept-Ranges: bytes
                            2025-01-13 00:04:46 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                            Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449751104.21.20.1724431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:46 UTC607OUTGET /favicon.ico HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://informed.deliveryele.top/us/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:47 UTC972INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:04:47 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 32038
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=86400
                            Last-Modified: Mon, 15 Jul 2024 08:24:14 GMT
                            ETag: W/"7d26-190b57e07b0"
                            CF-Cache-Status: HIT
                            Age: 5508
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQMN7ntM%2Bhh6DRF7%2BfWwLi0RJ8HwCssezke9ZJBK7bWwuKdtFGLikuPHkfZHO2B2BAKhjjwOu8a43qh%2BE7mHHKGu6Vdloq4JJvtyQUbhdzgLml78%2F2cQlwmLbFUNNjiaMT%2BmV4SbZQ5EWvo%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 901121821fe932fa-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=2056&min_rtt=2045&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1185&delivery_rate=1364485&cwnd=164&unsent_bytes=0&cid=a6a49112bd611e4d&ts=158&x=0"
                            2025-01-13 00:04:47 UTC397INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                            Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                            2025-01-13 00:04:47 UTC1369INData Raw: ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 78 4b 4a ff bf aa aa ff f8 f6 f6 ff fd fc fc ff d8 c9 c7 ff 9a 76 75 ff 6b 39 38 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 67 34 33 ff ab 8f 8e ff 86 5e 5d ff b6 9d 9d ff f0 eb eb ff ff ff ff ff ef e9 e9 ff b6 9b 9a ff 7b 4e 4c ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 85 5c 5b ff fe fd fd ff f7 f5 f5 ff c9 b7 b6 ff 97 74 73 ff 99 77 77 ff c7 b4 b4 ff f1 ed ed ff fb f9 f9 ff cd bb b9 ff 6b 39 38 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff b4 9b 9b ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: f32f32f32f32f32f32f32f32Qf32Qf32f32f32xKJvuk98f32f32f32f32f32Qf32Qf32f32f32g43^]{NLf32f32f32Qf32Qf32f32f32\[tswwk98f32Qf32Qf32f32f32
                            2025-01-13 00:04:47 UTC1369INData Raw: 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fe fd fd a1 fe fd fd ff f1 eb ea ff bb a1 9f ff 7d 4e 4b ff 68 36 34 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 a4 86 85 a1 da ce ce ff fb fa fa
                            Data Ascii: f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32}NKh64f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:04:47 UTC1369INData Raw: aa a7 ff 84 59 56 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff ba a3 a2 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f7 f4 f4 ff d4 c6 c6 ff a0 81 80 ff 72 43 42 ff 6b 39 38 ff 7b 4f 4e ff a7 8a 8a ff d2 c4 c3 ff f7 f4 f4 ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ea e9 ff 7c 4e 4c ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 6b 39 38 ff e6 dd dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff db cf cf ff b1 98 97 ff 8d 68 67 ff 74 45 44 ff 72 43 42 ff 8c 65 65 ff c5 b2 b1 ff
                            Data Ascii: YVf32f32f32f32f32f32f32f32f32f32f32rCBk98{ON|NLf32f32f32f32f32f32f32f32f32k98hgtEDrCBee
                            2025-01-13 00:04:47 UTC1369INData Raw: 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fd fd fd a1 fb fa fa ff f2 ed ec ff ce b9 b6 ff b2 97 95 ff 8c 61 5e ff 73 42 3f ff 6a 38 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 95 6f 6c a1 79 48 45 ff 67 34 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66
                            Data Ascii: 2f32f32f32f32f32f32f32f32f32f32f32f32f32f32a^sB?j87f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32olyHEg42f32f32f32f32f32f32f32f32f32f32f32f32f
                            2025-01-13 00:04:47 UTC1369INData Raw: 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 e3 65 32 31 f1 66 33 31 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 32 f1 65 32 32 f1 66 33 32 e3 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33
                            Data Ascii: f32e21f31f32f32f32f32f32e22e22e22f32e22e22f32e22e22f32e22f32f31f31f31f32f31f31f31f31f32f31f31f31f31f31f31e21f31f31f31f31f31e22e22f32e22f32f32e21e22f32f32f32f32f32f3
                            2025-01-13 00:04:47 UTC1369INData Raw: e9 e3 e2 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f9 ff ca b3 af ff a0 7d 7b ff 75 42 3f ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6a 39 38 f1 83 5a 59 ff c1 ac ac ff f6 f3 f2 ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f9 f6 f6 ff dd cf cd ff b6 99 95 ff 77 44 41 ff 68 35 34 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 66 33 32
                            Data Ascii: }{uB?g32f32f32f32f32f32f32f32f32f32e21f31e21e21f31f32e21f32f32e21e21e22e21f31f31e21f32e21f31f31f32f31f31f31j98ZYwDAh54f32f32e22f32
                            2025-01-13 00:04:47 UTC1369INData Raw: 33 31 ff 65 32 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 6d 3d 3c ff 9a 79 78 ff cf bf be ff fa f8 f8 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fc fa fa ff d3 c0 bd ff ac 8d 8a ff 79 47 44 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 34 33 ff 6f 3f 3e ff 92 6d 6c ff d3 c5 c4 ff f3 ef ef ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff
                            Data Ascii: 31e21e21e21f31m=<yxyGDf32f31f32f31f31f32e21e21f31e21f32f31f32e21f31f32f31f32f32f32e21f32f32e22e21f32f32e21e21f32f43o?>ml
                            2025-01-13 00:04:47 UTC1369INData Raw: fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff f0 eb eb ff d9 cd cd ff af 95 95 ff 80 55 54 ff 67 34 33 ff 66 33 32 ff 68 36 35 ff 7a 4e 4d ff 8f 69 69 ff b3 99 98 ff d9 cd cc ff fb fa fa ff fe fe fe ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f4 ef ee ff 94 6c 69 ff 66 33 32 ff 65 32 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 91 6d 6c ff f8 f5 f5 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e8 e1 e0 ff be a8 a8 ff 97 75 74 ff 84
                            Data Ascii: UTg43f32h65zNMiilif32e21f31f31f32f32f32e21f32e21e22f32f32f32mlut
                            2025-01-13 00:04:47 UTC1369INData Raw: ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff b9 a1 a1 ff ca b9 b9 ff bc a7 a7 ff bc a7 a7 ff bc a7 a7 ff c3 af ae ff d1 c2 c2 ff ed e7 e7 ff fe fe fe ff e5 da d9 ff 6d 39 36 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 6f 3f 3e ff a0 80 7f ff fe fe fe ff fe fe fe ff ff ff
                            Data Ascii: m96e21f31e21f32e21f32f31f32f31f31e21f32f31f32f32e21f32f32f32f32f32f32f31f31f32f31f32e21f32e21f31f32o?>


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449753172.67.193.614431312C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-13 00:04:47 UTC359OUTGET /favicon.ico HTTP/1.1
                            Host: informed.deliveryele.top
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-13 00:04:47 UTC977INHTTP/1.1 200 OK
                            Date: Mon, 13 Jan 2025 00:04:47 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 32038
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=86400
                            Last-Modified: Mon, 15 Jul 2024 08:24:14 GMT
                            ETag: W/"7d26-190b57e07b0"
                            CF-Cache-Status: HIT
                            Age: 5508
                            Accept-Ranges: bytes
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MttukaQjGlfr0%2B4s%2FUotYuMSH%2BOH1FTFMcGSwd%2B3%2FUUlD%2BYh1rpq0I7qU2pzbOp5qjcIWRMdylYTlA6nGlT6bhQ21jYCzZHjNwt4ynaQFCXQ%2FFqnakkxXxCWra6bWhFLM6aZsld0VkQH%2BcA%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Server: cloudflare
                            CF-RAY: 90112186a9dd42eb-EWR
                            alt-svc: h3=":443"; ma=86400
                            server-timing: cfL4;desc="?proto=TCP&rtt=1664&min_rtt=1653&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=937&delivery_rate=1672394&cwnd=215&unsent_bytes=0&cid=959409cf2f15918b&ts=151&x=0"
                            2025-01-13 00:04:47 UTC392INData Raw: 00 00 01 00 04 00 10 10 00 00 00 00 20 00 68 04 00 00 46 00 00 00 20 20 00 00 00 00 20 00 a8 10 00 00 ae 04 00 00 30 30 00 00 00 00 20 00 a8 25 00 00 56 15 00 00 40 40 00 00 00 00 20 00 28 42 00 00 fe 3a 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 32 31 1b 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 66 33 32 51 65 32 31 1b 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 e4 da d8 51 be a7 a5 ff 81 55 53 ff 66 33 32 ff 66
                            Data Ascii: hF 00 %V@@ (B:( @e21f32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qf32Qe21f32Qf32f32f32f32f32f32f32f32f32f32f32f32f32f32f32QQUSf32f
                            2025-01-13 00:04:47 UTC1369INData Raw: a1 ff 7f 52 50 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 78 4b 4a ff bf aa aa ff f8 f6 f6 ff fd fc fc ff d8 c9 c7 ff 9a 76 75 ff 6b 39 38 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 67 34 33 ff ab 8f 8e ff 86 5e 5d ff b6 9d 9d ff f0 eb eb ff ff ff ff ff ef e9 e9 ff b6 9b 9a ff 7b 4e 4c ff 66 33 32 ff 66 33 32 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff 85 5c 5b ff fe fd fd ff f7 f5 f5 ff c9 b7 b6 ff 97 74 73 ff 99 77 77 ff c7 b4 b4 ff f1 ed ed ff fb f9 f9 ff cd bb b9 ff 6b 39 38 ff 66 33 32 51 66 33 32 51 66 33 32 ff 66 33 32 ff 66 33 32 ff b4 9b 9b ff ff ff ff ff ff
                            Data Ascii: RPf32f32f32f32f32f32f32f32Qf32Qf32f32f32xKJvuk98f32f32f32f32f32Qf32Qf32f32f32g43^]{NLf32f32f32Qf32Qf32f32f32\[tswwk98f32Qf32Qf32f32f32
                            2025-01-13 00:04:47 UTC1369INData Raw: ff 6c 39 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fe fd fd a1 fe fd fd ff f1 eb ea ff bb a1 9f ff 7d 4e 4b ff 68 36 34 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 a4 86 85 a1 da ce
                            Data Ascii: l97f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32}NKh64f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:04:47 UTC1369INData Raw: ef e9 e8 ff c2 aa a7 ff 84 59 56 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff ba a3 a2 ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe fe ff f7 f4 f4 ff d4 c6 c6 ff a0 81 80 ff 72 43 42 ff 6b 39 38 ff 7b 4f 4e ff a7 8a 8a ff d2 c4 c3 ff f7 f4 f4 ff ff ff ff ff ff ff ff ff fe fe fe ff f0 ea e9 ff 7c 4e 4c ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 66 33 32 a1 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 6b 39 38 ff e6 dd dd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fa fa ff db cf cf ff b1 98 97 ff 8d 68 67 ff 74 45 44 ff 72 43 42 ff 8c 65 65
                            Data Ascii: YVf32f32f32f32f32f32f32f32f32f32f32rCBk98{ON|NLf32f32f32f32f32f32f32f32f32k98hgtEDrCBee
                            2025-01-13 00:04:47 UTC1369INData Raw: 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 fd fd fd a1 fb fa fa ff f2 ed ec ff ce b9 b6 ff b2 97 95 ff 8c 61 5e ff 73 42 3f ff 6a 38 37 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 a1 ff ff ff 01 ff ff ff 01 95 6f 6c a1 79 48 45 ff 67 34 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff
                            Data Ascii: 32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32a^sB?j87f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32f32olyHEg42f32f32f32f32f32f32f32f32f32f32f32
                            2025-01-13 00:04:47 UTC1369INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 e3 65 32 31 f1 66 33 31 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 65 32 32 f1 66 33 32 f1 65 32 32 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 32 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 66 33 31 f1 65 32 32 f1 65 32 32 f1 66 33 32 e3 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 65 32 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66
                            Data Ascii: f32e21f31f32f32f32f32f32e22e22e22f32e22e22f32e22e22f32e22f32f31f31f31f32f31f31f31f31f32f31f31f31f31f31f31e21f31f31f31f31f31e22e22f32e22f32f32e21e22f32f32f32f32f
                            2025-01-13 00:04:47 UTC1369INData Raw: 01 be a9 a8 f1 e9 e3 e2 ff fe fd fd ff ff ff ff ff ff ff ff ff ff ff ff ff fb f9 f9 ff ca b3 af ff a0 7d 7b ff 75 42 3f ff 67 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 65 32 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6a 39 38 f1 83 5a 59 ff c1 ac ac ff f6 f3 f2 ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f9 f6 f6 ff dd cf cd ff b6 99 95 ff 77 44 41 ff 68 35 34 ff 66 33 32 ff 66 33 32 ff 65 32
                            Data Ascii: }{uB?g32f32f32f32f32f32f32f32f32f32e21f31e21e21f31f32e21f32f32e21e21e22e21f31f31e21f32e21f31f31f32f31f31f31j98ZYwDAh54f32f32e2
                            2025-01-13 00:04:47 UTC1369INData Raw: 66 33 32 ff 66 33 31 ff 65 32 31 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 6d 3d 3c ff 9a 79 78 ff cf bf be ff fa f8 f8 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fc fa fa ff d3 c0 bd ff ac 8d 8a ff 79 47 44 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 32 f1 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 65 32 31 ff 66 33 32 ff 66 34 33 ff 6f 3f 3e ff 92 6d 6c ff d3 c5 c4 ff f3 ef ef ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff
                            Data Ascii: f32f31e21e21e21f31m=<yxyGDf32f31f32f31f31f32e21e21f31e21f32f31f32e21f31f32f31f32f32f32e21f32f32e22e21f32f32e21e21f32f43o?>ml
                            2025-01-13 00:04:47 UTC1369INData Raw: d0 d0 ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff fe fe fe ff f0 eb eb ff d9 cd cd ff af 95 95 ff 80 55 54 ff 67 34 33 ff 66 33 32 ff 68 36 35 ff 7a 4e 4d ff 8f 69 69 ff b3 99 98 ff d9 cd cc ff fb fa fa ff fe fe fe ff fe fe fe ff ff ff ff ff fe fe fe ff fe fe fe ff f4 ef ee ff 94 6c 69 ff 66 33 32 ff 65 32 31 ff 66 33 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 66 33 32 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 65 32 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 91 6d 6c ff f8 f5 f5 ff ff ff ff ff fe fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e8 e1 e0 ff be a8 a8 ff
                            Data Ascii: UTg43f32h65zNMiilif32e21f31f31f32f32f32e21f32e21e22f32f32f32ml
                            2025-01-13 00:04:47 UTC1369INData Raw: a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff bb a4 a4 ff b9 a1 a1 ff ca b9 b9 ff bc a7 a7 ff bc a7 a7 ff bc a7 a7 ff c3 af ae ff d1 c2 c2 ff ed e7 e7 ff fe fe fe ff e5 da d9 ff 6d 39 36 ff 65 32 31 f1 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 66 33 31 f1 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 65 32 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 32 ff 66 33 31 ff 66 33 31 ff 66 33 32 ff 66 33 31 ff 66 33 32 ff 65 32 31 ff 66 33 32 ff 65 32 31 ff 66 33 31 ff 66 33 32 ff 6f 3f 3e ff a0 80 7f ff fe fe fe ff fe
                            Data Ascii: m96e21f31e21f32e21f32f31f32f31f31e21f32f31f32f32e21f32f32f32f32f32f32f31f31f32f31f32e21f32e21f31f32o?>


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:19:04:31
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:19:04:34
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,14395267210672263836,12176443063107477041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:19:04:41
                            Start date:12/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://informed.deliveryele.top/us/"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly